CN108702617A - A kind of method, relevant device and the system of update certificate authority person's public key - Google Patents

A kind of method, relevant device and the system of update certificate authority person's public key Download PDF

Info

Publication number
CN108702617A
CN108702617A CN201880000906.XA CN201880000906A CN108702617A CN 108702617 A CN108702617 A CN 108702617A CN 201880000906 A CN201880000906 A CN 201880000906A CN 108702617 A CN108702617 A CN 108702617A
Authority
CN
China
Prior art keywords
public key
euicc
ops
encryption algorithm
lpa
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201880000906.XA
Other languages
Chinese (zh)
Other versions
CN108702617B (en
Inventor
于小博
高林毅
龙水平
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Technologies Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Publication of CN108702617A publication Critical patent/CN108702617A/en
Application granted granted Critical
Publication of CN108702617B publication Critical patent/CN108702617B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/572Secure firmware programming, e.g. of basic input output system [BIOS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0869Network architectures or network communication protocols for network security for authentication of entities for achieving mutual authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0891Revocation or update of secret information, e.g. encryption key update or rekeying
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/041Key generation or derivation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications
    • H04W12/35Protecting application or service provisioning, e.g. securing SIM application provisioning
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/72Subscriber identity
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F8/00Arrangements for software engineering
    • G06F8/60Software deployment
    • G06F8/65Updates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • H04L9/3268Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements using certificate validation, registration, distribution or revocation, e.g. certificate revocation list [CRL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/18Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
    • H04W8/20Transfer of user or subscriber data
    • H04W8/205Transfer to or from user equipment or user record carrier

Abstract

The embodiment of the invention discloses a kind of method, relevant device and the systems of update certificate authority person's public key, wherein this method includes:Universal embedded integrated circuit card eUICC receives the first information that local profile assistant LPA is sent, and the first information includes First Certificate issuer CI public keys mark, and the first CI public keys are identified as the CI public key mark that eUICC lacks;EUICC sends the second information by LPA to OPS, and the second information is identified including the first CI public keys;EUICC receives the service packs that OPS is sent by LPA, and service packs includes at least the first corresponding CI public keys of the first CI public keys mark;EUICC is updated the CI public keys of eUICC by the first CI public keys.As it can be seen that by implementing the embodiment, the CI public keys lacked can be updated in eUICC in time, to be conducive to successfully be downloaded to Profile.

Description

A kind of method, relevant device and system updating certificate authority person public key Technical field
The present invention relates to field of terminal technology more particularly to a kind of method, relevant device and systems for updating certificate authority person public key.
Background technique
Universal embedded integrated circuit card (embedded Universal Integrated Circuit Card, eUICC), alternatively referred to as embedded user identification card (embedded Subscriber Identity Module, eSIM), eUICC can be put into user terminal (such as cell phone, tablet computer) by plug-in or welded type etc..
In practical applications, after eUICC is downloaded and is installed configuration file provided by common carrier (profile), so that it may access communications carrier network (such as 2G/3G/4G network).Fig. 1 is the process schematic of existing downloading profile a kind of, as shown in Figure 1, usually eUICC, which is downloaded needs to profile, carries out following 101~104 processes.Wherein:
101, the contract between user terminal and Mobile Network Operator (Mobile Network Operator, MNO) signs process.
102, the downloading preparation process between MNO and signing management-data preparation (Subscription Manager-Data Preparation, SM-DP+) server.
103, the termination of contract process between user terminal and MNO.
104, the profile downloading process between SM-DP+ server and the eUICC of user terminal.
As shown in Figure 1,104 parts include 1041 parts~1044 parts, in which:
1041, the local profile assistant in user terminal (Local Profile Assistant, LPA) obtains the address of SM-DP+ server.
1042, LPA establishes connection according to the address and SM-DP+ server of SM-DP+ server.
1043, after LPA and SM-DP+ server establishes connection, SM-DP+ server and eUICC carry out two-way authentication by LPA.
1044, after SM-DP+ server and eUICC are passed through by LPA two-way authentication, SM-DP+ server sends Profile to eUICC by LPA.
However in practice, it has been found that, if the person's public key (i.e. CI public key) that lacks certificate authority in eUICC, eUICC, which cannot succeed, downloads Profile from SM-DP+ server when eUICC needs to download Profile from SM-DP+ server.Therefore, the CI public key that lacks how updated in time in eUICC is current urgent problem to be solved.
Summary of the invention
The embodiment of the invention discloses a kind of method, relevant device and systems for updating certificate authority person public key, the CI public key that eUICC lacks can be updated in eUICC in time, to be conducive to successfully be downloaded Profile.
First aspect, a method of updating certificate authority person public key, this method comprises: universal embedded integrated circuit card eUICC receives the first information that local profile assistant LPA is sent, the first information includes First Certificate issuer CI public key mark, and the first CI public key mark cannot be matched with any one CI public key mark in the verifying CI public key identification list of eUICC;EUICC sends the second information to OPS by LPA, which identifies including the first CI public key;EUICC receives the service packs that OPS is sent by LPA, and service packs includes at least the first corresponding CI public key of the first CI public key mark;EUICC is updated by CI public key of the first CI public key to eUICC.
It can be seen that, by implementing method provided by first aspect, first CI public key mark lacking in eUICC can be sent to eUICC in time by SM-DP+ server, and then is conducive to eUICC and the first CI public key mark is updated in the operating system of eUICC in time, to guarantee that the two-way authentication between SM-DP+ server and eUICC is gone on smoothly, to which successfully profile can be downloaded from SM-DP+ server after the new profile downloading process of eUICC and SM-DP+ Server Restart.
It identifies whether to match with any one CI public key mark in verifying CI public key identification list as an alternative embodiment, the first CI public key can be detected by SM-DP+ server side;If SM-DP+ server detects that the first CI public key mark cannot be matched with any one CI public key mark in verifying CI public key identification list, SM-DP+ server sends the first information including the first CI public key mark to eUICC.That is, the embodiment is the CI public key mark for detecting eUICC by SM-DP+ server and lacking.
In this embodiment, eUICC is received after the first information that LPA is sent, before eUICC sends the second information to OPS by LPA, eUICC can also carry out following part: eUICC verifies the first CI public key and identifies whether to match with any one CI public key mark in verifying CI public key identification list;After eUICC verifying the first CI public key of the first CI public key identity verification mark cannot be matched with any one CI public key mark in signature verification CI public key identification list, the step of eUICC sends the second information to OPS by LPA is executed.EUICC detects a first CI public key again and identifies whether to match with any one CI public key mark in verifying CI public key identification list in this way, and testing result can be made more accurate.
As an alternative embodiment, the first information includes First Certificate, the first CI public key mark is included in First Certificate.Optionally, First Certificate can be CERT.DPauth.ECDSA.
By implementing the embodiment, if the first information includes First Certificate, after then eUICC receives First Certificate, the first CI public key can be verified by eUICC to identify whether to match with any one CI public key mark in verifying CI public key identification list, i.e., detected by eUICC and itself whether lack the first CI public key mark.If eUICC verifying the first CI public key of the first CI public key identity verification mark cannot be matched with any one CI public key mark in verifying CI public key identification list, the second information is just sent to OPS by LPA.That is, the first CI public key mark in First Certificate may match with the CI public key mark in verifying CI public key identification list, or the first CI public key mark in First Certificate may not be matched that with the CI public key mark in verifying CI public key identification list, after eUICC receives First Certificate, the first CI public key is verified by eUICC to identify whether to match with any one CI public key mark in verifying CI public key identification list, if matching, the second information is just sent to OPS by LPA.That is, the embodiment is to detect itself whether to lack the first CI public key mark by eUICC.
As an alternative embodiment, after eUICC receives the first information that LPA is sent, the also discardable session status for configuration file downloading kept with SM-DP+ server of eUICC.
The session status for configuration file downloading kept by discarding with SM-DP+ server, can be with releasing session resource, to open the new session status for being used to download service packs.
As a kind of optional embodiment, second information further includes eUICC information, eUICC information includes signature CI public key identification list, after eUICC sends the second information to OPS by LPA, eUICC is received before the service packs that OPS is sent by LPA, eUICC can also carry out following part: eUICC receives the third information that LPA is sent, the third information includes the 2nd CI public key mark, the digital signature of the digital certificate of OPS and OPS, and the 2nd CI public key is identified as a mark in the signature CI public key identification list of eUICC information;After eUICC passes through the digital signature authentication of the digital certificate and OPS of OPS, the digital signature for generating eUICC is identified according to the 2nd CI public key;EUICC sends the 4th information to LPA, and the 4th information includes the digital certificate of the digital signature of eUICC, the digital certificate of eUICC and eUICC manufacturer EUM.
By implementing the embodiment, two-way authentication can be carried out between eUICC and OPS, to ensure the legitimacy of two side entities.
As a kind of optional embodiment, it include value in initial safe channel massage in service packs to install the remote operation type identification for binding patch Packet type, which binds patch Packet type and download service packs to eUICC for LPA and be used for eUICC installation service packs.
As an alternative embodiment, also identifying comprising the first CI public key in service packs, eUICC, which can also identify the first CI public key in service packs, to be updated into eUICC.
By implementing the embodiment, the first CI public key mark that can lack eUICC is updated in CI public key identification list.
As an alternative embodiment, the first CI public key mark is included in the storage meta-data message of service packs.
As a kind of optional embodiment, second information further includes the encryption algorithm identification that eUICC is supported, service packs further includes the first encryption algorithm identification corresponding to the first CI public key and corresponding first Encryption Algorithm of the first encryption algorithm identification, any one encryption algorithm identification that first encryption algorithm identification and eUICC are supported mismatches, and eUICC can also update the first encryption algorithm identification and the first Encryption Algorithm into the Encryption Algorithm library of eUICC.
By implementing the embodiment, the first encryption algorithm identification and the first Encryption Algorithm that can lack eUICC are updated in Encryption Algorithm library.By the embodiment, all patches can be put into a service packs and be sent to eUICC.
As an alternative embodiment, the first encryption algorithm identification is included in the storage meta-data message of service packs.
As a kind of optional embodiment, second information further includes the encryption algorithm identification that eUICC is supported, eUICC also can receive the Encryption Algorithm service packs that OPS is sent by LPA, the Encryption Algorithm service packs includes the first encryption algorithm identification corresponding to the first CI public key and corresponding first Encryption Algorithm of the first encryption algorithm identification, any one encryption algorithm identification that first encryption algorithm identification and eUICC are supported mismatches;
Correspondingly, eUICC receive OPS can be with by the specific embodiment of the LPA service packs sent are as follows: eUICC receives the input cipher key command that OPS is sent by LPA, and input cipher key command includes that the first CI public key identifies and the first CI public key;
Correspondingly, eUICC can also update the first encryption algorithm identification and the first Encryption Algorithm into the Encryption Algorithm library of eUICC;EUICC, which can also identify the first CI public key, to be updated into eUICC.
By implementing the embodiment, eUICC can be respectively received Encryption Algorithm service packs and input cipher key command, and then the first CI public key mark in the first encryption algorithm identification and the first Encryption Algorithm in Encryption Algorithm service packs, and input cipher key command is updated in eUICC with the first CI public key respectively.
As a kind of optional embodiment, second information further includes the encryption algorithm identification that eUICC is supported, eUICC also can receive the Encryption Algorithm service packs that OPS is sent by LPA, the Encryption Algorithm service packs includes the first encryption algorithm identification corresponding to the first CI public key and corresponding first Encryption Algorithm of the first encryption algorithm identification, any one encryption algorithm identification that first encryption algorithm identification and eUICC are supported mismatches;
Correspondingly, eUICC receive OPS can be with by the specific embodiment of the LPA service packs sent are as follows: eUICC receives the CI public key service packs that OPS is sent by LPA, which includes that the first CI public key identifies and the first CI public key;
Correspondingly, eUICC can also update the first encryption algorithm identification and the first Encryption Algorithm into the Encryption Algorithm library of eUICC;EUICC, which can also identify the first CI public key, to be updated into eUICC.
By implementing the embodiment, eUICC can be respectively received Encryption Algorithm service packs and CI public key service packs, and then the first encryption algorithm identification and the first Encryption Algorithm in Encryption Algorithm service packs and the mark of the first CI public key in CI public key service packs and the first CI public key are updated in eUICC respectively.
Second aspect additionally provides a kind of method for updating certificate authority person public key, this method comprises: SM-DP+ server receives the eUICC information that LPA is sent, which includes verifying certificate authority person CI public key identification list;If there are the first CI public key marks in SM-DP+ server, then SM-DP+ server sends the first information to eUICC by LPA, the first information is identified including the first CI public key, and the first CI public key mark mismatches any one CI public key mark in verifying CI public key identification list.
It can be seen that, by implementing method provided by second aspect, first CI public key mark lacking in eUICC can be sent to eUICC in time by SM-DP+ server, and then is conducive to eUICC and downloads the first CI public key in time, and the first CI public key is updated in the operating system of eUICC in time, to guarantee that the two-way authentication between SM-DP+ server and eUICC is gone on smoothly, to which successfully profile can be downloaded from SM-DP+ server after the new profile downloading process of eUICC and SM-DP+ Server Restart.
As an alternative embodiment, after SM-DP+ server sends the first information to eUICC by LPA, the also discardable session status for configuration file downloading kept with eUICC.
It, can be with releasing session resource, to open new session status by abandoning the session status for configuration file downloading kept with eUICC.
The third aspect additionally provides a kind of method for updating certificate authority person public key, this method comprises: OPS receives the second information that LPA is sent, which includes First Certificate issuer CI public key mark;OPS generates service packs, includes at least the first CI public key in the service packs and identifies corresponding first CI public key;OPS sends the service packs to eUICC by LPA.
It can be seen that, by implementing method provided by first aspect, be conducive to download the first CI public key that eUICC lacks in time to eUICC, to which the first CI public key can be updated in the operating system of eUICC by eUICC in time, to guarantee that the two-way authentication between SM-DP+ server and eUICC is gone on smoothly, to which successfully profile can be downloaded from SM-DP+ server after the new profile downloading process of eUICC and SM-DP+ Server Restart.
As an alternative embodiment, the second information further includes eUICC information, eUICC information includes signature CI public key identification list, and before OPS generates service packs, can also carry out following part: OPS identifies the digital signature for generating OPS with the first CI public key;OPS obtains the 2nd CI public key mark from signature CI public key identification list, and the 2nd CI public key is identified as any one mark in signature CI public key identification list;OPS sends third information to eUICC by LPA, and third information includes the 2nd CI public key mark, the digital signature of the digital certificate of OPS and OPS;OPS receives the 4th information that LPA is sent, and the 4th information includes the digital certificate of the digital signature of eUICC, the digital certificate of eUICC and eUICC manufacturer EUM;OPS identifies corresponding 2nd CI public key using the 2nd CI public key and verifies to the digital certificate of EUM;If OPS passes through the digital certificate authentication of EUM, the digital signature of digital certificate and eUICC to eUICC is verified;If OPS is verified the digital certificate of eUICC and the digital signature of eUICC, the step of OPS generates service packs is executed.
By implementing the embodiment, two-way authentication can be carried out between eUICC and OPS, to ensure the legitimacy of two side entities.
As a kind of optional embodiment, it include the remote operation type identification that value binds patch Packet type for installation in initial safe channel massage in service packs, installation binding patch Packet type downloads service packs to eUICC and be used for eUICC for LPA installs service packs.
As an alternative embodiment, further including the first CI public key mark in service packs.
As an alternative embodiment, in the storage meta-data message that the first CI public key mark is included in service packs.
As a kind of optional embodiment, second information further includes the encryption algorithm identification that eUICC is supported, it further include the first encryption algorithm identification corresponding to the first CI public key and corresponding first Encryption Algorithm of the first encryption algorithm identification in service packs, OPS can also carry out following part: any one encryption algorithm identification that OPS judges that the first encryption algorithm identification and eUICC are supported mismatches.
By implementing the embodiment, the first CI public key mark, the first CI public key, the first encryption algorithm identification and the first Encryption Algorithm that can lack eUICC are updated in eUICC.By the embodiment, all patches can be put into a service packs and be sent to eUICC.
As an alternative embodiment, the first encryption algorithm identification is included in the storage meta-data message in service packs.
As a kind of optional embodiment, second information further includes the encryption algorithm identification that eUICC is supported, OPS can also carry out following part: any one encryption algorithm identification that OPS judges that the first encryption algorithm identification corresponding to the first CI public key and eUICC are supported mismatches;OPS generates Encryption Algorithm service packs, which includes the first encryption algorithm identification and corresponding first Encryption Algorithm of the first encryption algorithm identification;OPS sends Encryption Algorithm service packs to eUICC;
Correspondingly, the specific embodiment that OPS generates service packs can be with are as follows: OPS generates input cipher key command, which includes the first CI public key mark and the first CI public key;
Correspondingly, OPS can be with by the specific embodiment that LPA sends service packs to universal embedded integrated circuit card eUICC are as follows: OPS sends input cipher key command to eUICC.
By implementing the embodiment, OPS can send Encryption Algorithm service packs and input cipher key command respectively, and then the first CI public key mark in the first encryption algorithm identification and the first Encryption Algorithm in Encryption Algorithm service packs, and input cipher key command can be updated in eUICC by eUICC with the first CI public key respectively.
As a kind of optional embodiment, second information further includes the encryption algorithm identification that eUICC is supported, OPS can also carry out following part: any one encryption algorithm identification that OPS judges that the first encryption algorithm identification corresponding to the first CI public key and eUICC are supported mismatches;OPS generates Encryption Algorithm service packs, which includes the first encryption algorithm identification and corresponding first Encryption Algorithm of the first encryption algorithm identification;OPS sends Encryption Algorithm service packs to eUICC;
Correspondingly, the specific embodiment that OPS generates service packs can be with are as follows: OPS generates CI public key service packs, which includes the first CI public key mark and the first CI public key;
Correspondingly, OPS can be with by the specific embodiment that LPA sends service packs to universal embedded integrated circuit card eUICC are as follows: OPS sends CI public key service packs to eUICC.
By implementing the embodiment, OPS can send Encryption Algorithm service packs and CI public key service packs respectively, and then the first encryption algorithm identification and the first Encryption Algorithm in Encryption Algorithm service packs and the mark of the first CI public key in CI public key service packs and the first CI public key can be updated in eUICC by eUICC respectively.
Fourth aspect provides a kind of eUICC, which has the function of realizing eUICC behavior in above-mentioned first aspect or the possible implementation of first aspect.The function can also execute corresponding software realization by hardware realization by hardware.The hardware or software include one or more units corresponding with above-mentioned function.The unit can be software and/or hardware.Based on the same inventive concept, since the eUICC principle solved the problems, such as and beneficial effect may refer to each possible method implementation and brought beneficial effect of above-mentioned first aspect and first aspect, therefore the implementation of the eUICC may refer to each possible method implementation of above-mentioned first aspect and first aspect, and overlaps will not be repeated.
5th aspect, provides a kind of SM-DP+ server, which has the function of realizing SM-DP+ server behavior in above-mentioned second aspect or the possible implementation of second aspect.The function can also execute corresponding software realization by hardware realization by hardware.The hardware or software include one or more units corresponding with above-mentioned function.The unit can be software and/or hardware.Based on the same inventive concept, the principle and beneficial effect solved the problems, such as due to the SM-DP+ server may refer to each possible method implementation and brought beneficial effect of above-mentioned second aspect and second aspect, therefore the implementation of the SM-DP+ server may refer to each possible method implementation of above-mentioned second aspect and second aspect, and overlaps will not be repeated.
6th aspect, provides a kind of OPS, which has the function of realizing OPS behavior in the above-mentioned third aspect or the possible implementation of the third aspect.The function can also execute corresponding software realization by hardware realization by hardware.The hardware or software include one or more units corresponding with above-mentioned function.The unit can be software and/or hardware.Based on the same inventive concept, since the OPS principle solved the problems, such as and beneficial effect may refer to each possible method implementation and brought beneficial effect of the above-mentioned third aspect and the third aspect, therefore the implementation of the OPS may refer to each possible method implementation of the above-mentioned third aspect and the third aspect, and overlaps will not be repeated.
7th aspect, provides a kind of eUICC, which includes: processor, memory, communication interface and one or more programs;Processor, communication interface are connected with memory;Wherein, one or more programs are stored in memory, the scheme in method design that the processor calls the program being stored in the memory to realize above-mentioned first aspect, the embodiment and beneficial effect that the eUICC is solved the problems, such as may refer to the embodiment and beneficial effect of each possible method of above-mentioned first aspect and first aspect, and overlaps will not be repeated.
Eighth aspect provides a kind of SM-DP+ server, which includes: processor, memory, communication interface and one or more programs;Processor, communication interface are connected with memory;Wherein, one or more programs are stored in memory, the scheme in method design that the processor calls the program being stored in the memory to realize above-mentioned second aspect, the embodiment and beneficial effect that the SM-DP+ server solves the problems, such as may refer to the embodiment and beneficial effect of each possible method of above-mentioned second aspect and second aspect, and overlaps will not be repeated.
9th aspect, provides a kind of OPS, which includes: processor, memory, communication interface and one or more programs;Processor, communication interface are connected with memory;Wherein, one or more programs are stored in memory, the scheme in method design that the processor calls the program being stored in the memory to realize the above-mentioned third aspect, the embodiment and beneficial effect that the OPS is solved the problems, such as may refer to the embodiment and beneficial effect of each possible method of the above-mentioned third aspect and the third aspect, and overlaps will not be repeated.
Tenth aspect, provides a kind of update certificate authority person's public key cryptosyst, which includes: eUICC described in fourth aspect, OPS described in SM-DP+ server, the 6th aspect described in the 5th aspect.
Tenth on the one hand, provide a kind of method for updating certificate authority person public key, this method comprises: universal embedded integrated circuit card eUICC receives the first information that local profile assistant LPA is sent, the first information includes First Certificate issuer CI public key mark, and the first CI public key mark cannot be matched with any one CI public key mark in the verifying CI public key identification list of eUICC;EUICC sends the second information to operating system patch server OPS, and the second information is identified including the first CI public key;EUICC receives the service packs that OPS is sent, and service packs includes at least the first CI public key and identifies corresponding first CI public key;EUICC is updated by CI public key of the first CI public key to eUICC.
It can be seen that, by implementing method described in the tenth one side, the CI public key lacked in eUICC can be updated in time, after CI public key mark to guarantee SM DP+ server required for the two-way authentication between LPA acquisition SM-DP+ server and eUICC, eUICC updates the first public key, so as to going on smoothly for subsequent two-way authentication, so that Profile can be downloaded successfully after the two-way authentication between SM-DP+ server and eUICC passes through.
Optionally, the first CI public key is identified as LPA is obtained by parsing activation code or command code or the first CI public key and is identified as the received information from server of LPA.
Optionally, before universal embedded integrated circuit card eUICC receives the first information that local profile assistant LPA is sent, eUICC sends the verifying CI public key identification list of eUICC to LPA;Wherein, after CI public key identification list is verified for LPA acquisition the first CI public key mark, verify the first CI public key identify whether with verifying CI public key identification list in any one CI public key mark match, and verify the first CI public key mark with verifying CI public key identification list in any one CI public key identify cannot match it is rear to eUICC transmission the first information.
By implementing the embodiment, it can detect whether eUICC lacks the first CI public key mark by LPA.
Optionally, universal embedded integrated circuit card eUICC is received after the first information that local profile assistant LPA is sent, before eUICC sends the second information to OPS, eUICC verifies the first CI public key and identifies whether to match with any one CI public key mark in verifying CI public key identification list;After eUICC the first CI public key of verifying mark cannot be matched with any one CI public key mark in signature verification CI public key identification list, the step of eUICC sends the second information to OPS is executed.
By implementing the embodiment, it can be detected by eUICC and itself whether lack the first CI public key mark.
12nd aspect, provide a kind of method for updating certificate authority person public key, this method comprises: local profile assistant LPA obtains First Certificate issuer CI public key mark, the first CI public key mark cannot be matched with any one CI public key mark in the verifying CI public key identification list of universal embedded integrated circuit card eUICC;LPA sends the first information to eUICC, and the first information is identified including the first CI public key.
It can be seen that, by implementing method described in the 12nd aspect, the CI public key lacked in eUICC can be updated in time, after CI public key mark to guarantee SM DP+ server required for the two-way authentication between LPA acquisition SM-DP+ server and eUICC, eUICC updates the first public key, so as to going on smoothly for subsequent two-way authentication, so that Profile can be downloaded successfully after the two-way authentication between SM-DP+ server and eUICC passes through.
Optionally, the first CI public key is identified as LPA is obtained by parsing activation code or command code or the first CI public key and is identified as the received information from server of LPA.
Optionally, LPA also can receive the verifying CI public key identification list of the eUICC from eUICC;After LPA obtains the first CI public key mark, LPA verifies the first CI public key and identifies whether to match with any one CI public key mark in verifying CI public key identification list;LPA verify the first CI public key mark with verifying CI public key identification list in any one CI public key mark cannot match after, execute LPA to universal embedded integrated circuit card eUICC transmission the first information the step of.
By implementing the embodiment, it can detect whether eUICC lacks the first CI public key mark by LPA.
Optionally, after the first information that LPA is sent to eUICC, LPA sends session termination message to eUICC, to abandon the session status for configuration file downloading kept with eUICC.It in this way can be with releasing session resource, to open the new session status for being used to download service packs.
13rd aspect, provide a kind of method for updating certificate authority person public key, this method comprises: operating system patch server OPS receives the second information that universal embedded integrated circuit card eUICC is sent, second information includes First Certificate issuer CI public key mark, and the first CI public key mark cannot be matched with any one CI public key mark in the verifying CI public key identification list of eUICC;OPS generates service packs, includes at least the first CI public key in service packs and identifies corresponding first CI public key;OPS sends service packs to eUICC, and service packs is updated the CI public key of eUICC by the first CI public key in service packs for eUICC.
It can be seen that, by implementing method described in the 13rd aspect, the CI public key lacked in eUICC can be updated in time, after CI public key mark to guarantee SM DP+ server required for the two-way authentication between LPA acquisition SM-DP+ server and eUICC, eUICC updates the first public key, so as to going on smoothly for subsequent two-way authentication, so that Profile can be downloaded successfully after the two-way authentication between SM-DP+ server and eUICC passes through.
Fourteenth aspect, provide a kind of method for updating certificate authority person public key, this method comprises: signing management-data preparation SM-DP+ server receives the universal embedded integrated circuit card eUICC information that local profile assistant LPA is sent, eUICC information includes verifying certificate authority person's CI public key identification list of eUICC;The CI public key itself stored is identified and is matched with the CI public key mark in verifying CI public key identification list by SM-DP+ server;If there are the first CI public key marks in SM-DP+ server, first CI public key mark mismatches any one CI public key mark in verifying CI public key identification list, then SM-DP+ server sends the first information to operating system patch server OPS, and the first information is identified including the first CI public key.
It can be seen that, by implementing method described in fourteenth aspect, the CI public key lacked in eUICC can be updated in time, after CI public key mark to guarantee SM DP+ server required for the two-way authentication between LPA acquisition SM-DP+ server and eUICC, eUICC updates the first public key, so as to going on smoothly for subsequent two-way authentication, so that Profile can be downloaded successfully after the two-way authentication between SM-DP+ server and eUICC passes through.
Optionally, management-data preparation SM-DP+ server of contracting receives after the universal embedded integrated circuit card eUICC information that local profile assistant LPA is sent, SM-DP+ server sends session termination message to LPA, to abandon the session status for configuration file downloading kept with eUICC.
The session status for configuration file downloading kept by discarding with eUICC, can be with releasing session resource, to open the new session status for being used to download service packs.
15th aspect, provide a kind of method for updating certificate authority person public key, this method comprises: operating system patch server OPS receives the first information that signing management-data preparation SM-DP+ server is sent, the first information includes First Certificate issuer CI public key mark, and the first CI public key mark mismatches any one CI public key mark in the verifying CI public key identification list of Universal Integrated Circuit Card eUICC;OPS generates service packs, includes at least the first CI public key in service packs and identifies corresponding first CI public key;OPS sends service packs to eUICC, and service packs is updated the CI public key of eUICC by the first CI public key in service packs for eUICC.
It can be seen that, by implementing method described in the 15th aspect, the CI public key lacked in eUICC can be updated in time, after CI public key mark to guarantee SM DP+ server required for the two-way authentication between LPA acquisition SM-DP+ server and eUICC, eUICC updates the first public key, so as to going on smoothly for subsequent two-way authentication, so that Profile can be downloaded successfully after the two-way authentication between SM-DP+ server and eUICC passes through.
16th aspect, provide a kind of method for updating certificate authority person public key, this method comprises: local profile assistant LPA obtains First Certificate issuer CI public key mark, the first CI public key mark cannot be matched with any one CI public key mark in the verifying CI public key identification list of universal embedded integrated circuit card eUICC;LPA sends the first information to operating system patch server OPS, and the first information is identified including the first CI public key.
It can be seen that, by implementing method described in the 16th aspect, the CI public key lacked in eUICC can be updated in time, after CI public key mark to guarantee SM DP+ server required for the two-way authentication between LPA acquisition SM-DP+ server and eUICC, eUICC updates the first public key, so as to going on smoothly for subsequent two-way authentication, so that Profile can be downloaded successfully after the two-way authentication between SM-DP+ server and eUICC passes through.
Optionally, the first CI public key is identified as LPA is obtained by parsing activation code or command code or the first CI public key and is identified as the received information from server of LPA.
Optionally, LPA receives the verifying CI public key identification list of the eUICC from eUICC;After LPA obtains the first CI public key mark, LPA verifies the first CI public key and identifies whether to match with any one CI public key mark in verifying CI public key identification list;LPA verify the first CI public key mark with verifying CI public key identification list in any one CI public key mark cannot match after, execute LPA to operating system patch server OPS transmission the first information the step of.
17th aspect, provide a kind of method for updating certificate authority person public key, this method comprises: operating system patch server OPS receives the first information that local profile assistant LPA is sent, the first information includes First Certificate issuer CI public key mark, and the first CI public key mark mismatches any one CI public key mark in the verifying CI public key identification list of Universal Integrated Circuit Card eUICC;OPS generates service packs, includes at least the first CI public key in service packs and identifies corresponding first CI public key;OPS sends service packs to eUICC, and service packs is updated the CI public key of eUICC by the first CI public key in service packs for eUICC.
It can be seen that, by implementing method described in the 17th aspect, the CI public key lacked in eUICC can be updated in time, after CI public key mark to guarantee SM DP+ server required for the two-way authentication between LPA acquisition SM-DP+ server and eUICC, eUICC updates the first public key, so as to going on smoothly for subsequent two-way authentication, so that Profile can be downloaded successfully after the two-way authentication between SM-DP+ server and eUICC passes through.
18th aspect, provide a kind of universal embedded integrated circuit card eUICC, the eUICC includes: communication module, for receiving the first information of local profile assistant LPA transmission, the first information includes First Certificate issuer CI public key mark, and the first CI public key mark cannot be matched with any one CI public key mark in the verifying CI public key identification list of eUICC;Communication module is also used to send the second information to operating system patch server OPS, and the second information is identified including the first CI public key;Communication module, is also used to receive the service packs of OPS transmission, and service packs includes at least the first CI public key and identifies corresponding first CI public key;Processing module is updated for eUICC by CI public key of the first CI public key to eUICC.
Optionally, the first CI public key is identified as LPA is obtained by parsing activation code or command code or the first CI public key and is identified as the received information from server of LPA.
Optionally, communication module is also used to before receiving the first information that local profile assistant LPA is sent, and the verifying CI public key identification list of eUICC is sent to LPA;Wherein, after CI public key identification list is verified for LPA acquisition the first CI public key mark, verify the first CI public key identify whether with verifying CI public key identification list in any one CI public key mark match, and verify the first CI public key mark with verifying CI public key identification list in any one CI public key identify cannot match it is rear to eUICC transmission the first information.
19th aspect, provide a kind of local profile assistant LPA, the LPA includes: processing module, for obtaining First Certificate issuer CI public key mark, the first CI public key mark cannot be matched with any one CI public key mark in the verifying CI public key identification list of universal embedded integrated circuit card eUICC;Communication module, for sending the first information to eUICC, the first information is identified including the first CI public key.
Optionally, the first CI public key is identified as LPA is obtained by parsing activation code or command code or the first CI public key and is identified as the received information from server of LPA.
Optionally, communication module is also used to receive the verifying CI public key identification list of the eUICC from eUICC;Processing module is also used to after obtaining the first CI public key mark, and the first CI public key of verifying identifies whether to match with any one CI public key mark in verifying CI public key identification list;After processing module the first CI public key of verifying mark cannot be matched with any one CI public key mark in verifying CI public key identification list, communication module is triggered to the universal embedded integrated circuit card eUICC transmission first information.
Optionally, communication module is also used to after the first information sent to eUICC, sends session termination message to eUICC, to abandon the session status for configuration file downloading kept with eUICC.It in this way can be with releasing session resource, to open the new session status for being used to download service packs.
20th aspect, provide a kind of operating system patch server OPS, the OPS includes: communication module, the second information sent for receiving universal embedded integrated circuit card eUICC, second information includes First Certificate issuer CI public key mark, and the first CI public key mark cannot be matched with any one CI public key mark in the verifying CI public key identification list of eUICC;Processing module includes at least the first CI public key in service packs and identifies corresponding first CI public key for generating service packs;Communication module is also used to send service packs to eUICC, and service packs is updated the CI public key of eUICC by the first CI public key in service packs for eUICC.
20th on the one hand, provide a kind of signing management-data preparation SM-DP+ server, the SM-DP+ server includes: communication module, for receiving the universal embedded integrated circuit card eUICC information of local profile assistant LPA transmission, eUICC information includes verifying certificate authority person's CI public key identification list of eUICC;Processing module, the CI public key mark for storing itself are matched with the CI public key mark in verifying CI public key identification list;Communication module, it is also used to judge that there are when the first CI public key mark in SM-DP+ server when processing module, first CI public key mark mismatches any one CI public key mark in verifying CI public key identification list, the first information is sent to operating system patch server OPS, the first information is identified including the first CI public key.
Optionally, communication module is also used to after receiving the universal embedded integrated circuit card eUICC information that local profile assistant LPA is sent, and sends session termination message to LPA, to abandon the session status for configuration file downloading kept with eUICC.
22nd aspect, provide a kind of operating system patch server OPS, the OPS includes: communication module, the first information sent for receiving signing management-data preparation SM-DP+ server, the first information includes First Certificate issuer CI public key mark, and the first CI public key mark mismatches any one CI public key mark in the verifying CI public key identification list of Universal Integrated Circuit Card eUICC;Processing module includes at least the first CI public key in service packs and identifies corresponding first CI public key for generating service packs;Communication module is also used to send service packs to eUICC, and service packs is updated the CI public key of eUICC by the first CI public key in service packs for eUICC.
23rd aspect, provide a kind of local profile assistant LPA, the LPA includes: processing module, for obtaining First Certificate issuer CI public key mark, the first CI public key mark cannot be matched with any one CI public key mark in the verifying CI public key identification list of universal embedded integrated circuit card eUICC;Communication module, for sending the first information to operating system patch server OPS, the first information is identified including the first CI public key.
Optionally, the first CI public key is identified as LPA is obtained by parsing activation code or command code or the first CI public key and is identified as the received information from server of LPA.
Optionally, communication module is also used to receive the verifying CI public key identification list of the eUICC from eUICC;Processing module, after being also used to obtain the first CI public key mark, the first CI public key of verifying identifies whether to match with any one CI public key mark in verifying CI public key identification list;After processing module the first CI public key of verifying mark cannot be matched with any one CI public key mark in verifying CI public key identification list, communication module is triggered to the operating system patch server OPS transmission first information.
23rd aspect, provide a kind of operating system patch server OPS, the OPS includes: communication module, for receiving the first information of local profile assistant LPA transmission, the first information includes First Certificate issuer CI public key mark, and the first CI public key mark mismatches any one CI public key mark in the verifying CI public key identification list of Universal Integrated Circuit Card eUICC;Processing module includes at least the first CI public key in service packs and identifies corresponding first CI public key for generating service packs;Communication module is also used to send service packs to eUICC, and service packs is updated the CI public key of eUICC by the first CI public key in service packs for eUICC.
Twenty-fourth aspect provides a kind of eUICC, which includes: processor, memory, communication interface and one or more programs;Processor, communication interface are connected with memory;Wherein, one or more programs are stored in memory, the scheme in method design that the processor calls the program being stored in the memory to realize above-mentioned tenth one side, the embodiment and beneficial effect that the eUICC is solved the problems, such as may refer to the embodiment and beneficial effect of each possible method of above-mentioned tenth one side or the tenth one side, and overlaps will not be repeated.
25th aspect, provides a kind of LPA, which includes: processor, memory, communication interface and one or more programs;Processor, communication interface are connected with memory;Wherein, one or more programs are stored in memory, the scheme in method design that the processor calls the program being stored in the memory to realize above-mentioned 12nd aspect, the 16th aspect, the embodiment and beneficial effect that the LPA is solved the problems, such as may refer to the embodiment and beneficial effect of each possible method of above-mentioned 12nd aspect, the 16th aspect, the embodiment of each possible method of the 12nd aspect or the 16th aspect, and overlaps will not be repeated.
26th aspect, provides a kind of OPS, which includes: processor, memory, communication interface and one or more programs;Processor, communication interface are connected with memory;Wherein, one or more programs are stored in memory, the processor calls the program being stored in the memory to realize the scheme in above-mentioned 13rd aspect, the 15th aspect or the method design of the 17th aspect, the embodiment and beneficial effect that the LPA is solved the problems, such as may refer to above-mentioned 13rd aspect, the 15th aspect or the 17th aspect and beneficial effect, and overlaps will not be repeated.
27th aspect, provides a kind of SM-DP+ server, which includes: processor, memory, communication interface and one or more programs;Processor, communication interface are connected with memory;Wherein, one or more programs are stored in memory, the scheme in method design that the processor calls the program being stored in the memory to realize above-mentioned fourteenth aspect, the embodiment and beneficial effect that the SM-DP+ server solves the problems, such as may refer to the embodiment and beneficial effect of each possible method of above-mentioned fourteenth aspect or fourteenth aspect, and overlaps will not be repeated.
Twenty-eighth aspect provides a kind of computer storage medium, and computer storage medium is stored with program, and described program realizes the embodiment of each possible method of above-mentioned tenth one side and the tenth one side when executing.
29th aspect, provide a kind of computer storage medium, computer storage medium is stored with program, and described program realizes the embodiment of each possible method of above-mentioned 12nd aspect, the 16th aspect, the embodiment of each possible method of the 12nd aspect or the 16th aspect when executing.
30th aspect, provides a kind of computer storage medium, and computer storage medium is stored with program, and described program realizes method described in above-mentioned 13rd aspect, the 15th aspect or the 17th aspect when executing.
30th on the one hand, provides a kind of computer storage medium, and computer storage medium is stored with program, and described program realizes the embodiment of each possible method of above-mentioned fourteenth aspect or fourteenth aspect when executing.
32nd aspect, provides a kind of computer program product including instruction, when run on a computer, so that computer realizes the embodiment of each possible method of above-mentioned tenth one side and the tenth one side.
33rd aspect, provide a kind of computer program product including instruction, when run on a computer, so that computer realizes the embodiment of each possible method of above-mentioned 12nd aspect, the 16th aspect, the embodiment of each possible method of the 12nd aspect or the 16th aspect.
34th aspect, provides a kind of computer program product including instruction, when run on a computer, so that method described in above-mentioned 13rd aspect of computer realization, the 15th aspect or the 17th aspect.
35th aspect, provides a kind of computer program product including instruction, when run on a computer, so that computer realizes the embodiment of each possible method of above-mentioned fourteenth aspect or fourteenth aspect.
Detailed description of the invention
Fig. 1 is the process schematic of the existing downloading profile of one kind provided in an embodiment of the present invention;
Fig. 2 is a kind of schematic diagram of system architecture provided in an embodiment of the present invention;
Fig. 3 is a kind of architecture diagram of eUICC software view provided in an embodiment of the present invention;
Fig. 4 is a kind of flow diagram that a kind of existing SM-DP+ server and eUICC provided in an embodiment of the present invention carry out two-way authentication by LPA;
Fig. 5 is a kind of schematic diagram of certificate chain provided in an embodiment of the present invention;
Fig. 6~Fig. 8 is a kind of flow diagram of method for updating certificate authority person public key provided in an embodiment of the present invention;
Fig. 9 is a kind of schematic diagram of the data format of service packs provided in an embodiment of the present invention;
Figure 10 is the process schematic that a kind of OPS provided in an embodiment of the present invention sends service packs to eUICC;
Figure 11 and Figure 12 is a kind of flow diagram of method for updating certificate authority person public key provided in an embodiment of the present invention;
Figure 13 is the process schematic that a kind of OPS provided in an embodiment of the present invention sends service packs to eUICC;
Figure 14~Figure 26 is a kind of flow diagram of method for updating certificate authority person public key provided in an embodiment of the present invention;
Figure 27 is the structural schematic diagram of eUICC provided in an embodiment of the present invention a kind of;
Figure 28 is a kind of structural schematic diagram of SM-DP+ server provided in an embodiment of the present invention;
Figure 29 is the structural schematic diagram of OPS provided in an embodiment of the present invention a kind of;
Figure 30 is the structural schematic diagram of LPA provided in an embodiment of the present invention a kind of;
Figure 31 is the structural schematic diagram of another kind eUICC provided in an embodiment of the present invention;
Figure 32 is the structural schematic diagram of another kind SM-DP+ server provided in an embodiment of the present invention;
Figure 33 is the structural schematic diagram of another kind OPS provided in an embodiment of the present invention;
Figure 34 is the structural schematic diagram of another kind OPS provided in an embodiment of the present invention.
Specific embodiment
To make the objectives, technical solutions, and advantages of the present invention clearer, it is described below in conjunction with technical solution of the attached drawing to the embodiment of the present invention.
Embodiment to facilitate the understanding of the present invention is below first introduced the detailed process that two-way authentication (i.e. 1043 parts in Fig. 1) are carried out between system architecture provided in an embodiment of the present invention, eUICC software architecture and existing SM-DP+ server and eUICC.
Fig. 2 is a kind of system architecture diagram provided in an embodiment of the present invention.As shown in Fig. 2, including user terminal, SM-DP+ server, MNO and operating system patch server (OS patch server, OPS) in the system architecture.
Wherein, user terminal may include cell phone, tablet computer, personal digital assistant (Personal Digital Assistant, PDA), TV, mobile unit, machine to machine equipment (Machine to Machine, M2M), mobile internet device (Mobile Internet Device, MID), intelligent wearable device (such as smartwatch, Intelligent bracelet) each class of electronic devices.EUICC and LPA are provided in user terminal, wherein LPA can be deployed in eUICC, or can also independently be disposed with eUICC.Fig. 2 is by taking LPA and eUICC are independently disposed as an example.
Optionally, LPA may include local signing downloading (Local Profile Download, LPD) module, local user interface (Local User Interface, LUI) module and local discovery service (Local Discovery Service, LDS) module.In general, LPA undertakes the effect interacted between user terminal and eUICC inside user terminal, LPD module is mainly responsible for signed instrument downloading, and LDS module is mainly responsible for service discovering, and LUI module provides the interface UI for user.User can manage the configuration file downloaded on eUICC by LPA, such as activated, deactivated to configuration file, deleting operation.
SM-DP+ server produces profile, and profile is downloaded to eUICC to specified eUICC by association profile.
OPS is responsible for generating the patch of card operation system (Chip OS) or OPS is responsible for the generation and downloading of whole operation system.OPS has the logic interfacing communicated with LPA and eUICC, to be used to complete the downloading and installation of patch or whole operation system.OPS can be runed by card vendor oneself, can also be runed by manufacturer terminal.
Fig. 3 is a kind of architecture diagram of eUICC software view provided in an embodiment of the present invention.As shown in figure 3, eUICC includes issuer security domain-signing information collection (Issuer Security Domain Profile, ISD-P) part and the part operating system (Operating System, OS).The part OS includes OS top section and OS floor portions.As shown in figure 3, OS top section mainly includes LPAe (LPA in eUICC), LPA service (LPA services) and telecommunication frame (Telecom Framework) and profile rules starter (profile policy enabler) etc..OS low-level portion mainly includes issuer security domain-root (Issuer Security Domain Root, ISD-R), eUICC control authority security domain (eUICC Controlling Authority Security Domain, ECASD) and Encryption Algorithm etc..Optionally, Encryption Algorithm can be located inside ECASD or be located at outside ECASD, and Fig. 3 is by taking Encryption Algorithm is located at the outside ECASD as an example.
Wherein, ISD-R is mainly used to create new ISD-P, and is responsible for the life cycle management of all ISD-P.Only one ISD-R in each eUICC.ISD-R is in eUICC production process by EUM (eUICC manufacturer) installation and personalization.ISD-R cannot be deleted or deactivate.
Wherein, ECASD is mainly used to secure storage certificate to support the security domain above eUICC.Only one ECASD above each eUICC.In eUICC production process, EUM needs to install and personalization ECASD.ECASD may include following five kinds of information:
1, eUICC private key (SK.EUICC.ECDSA), eUICC private key are used to establish the signature of ECDSA.
2, eUICC certificate (CERT.EUICC.ECDSA), eUICC certificate authenticate for eUICC, include in eUICC certificate eUICC public key (PK.EUICC.ECDSA).
3, global system for mobile communications alliance (Global System for Mobile Communications Alliance, GSMA) certificate authority person (Certificate Issuer, CI public key (PK.CI.ECDSA)), the public key are the certificates for verifying network element except eUICC (such as SM-DP+ server).ECASD may contain multiple public keys of same or different GSMA CI.Each PK.CI.ECDSA must be stored in root certificate (CERT.CI.ECDSA).
4, the certificate (CERT.EUM.ECDSA) of EUM.
5, EUM code key collection, code key collection are used to do the update of code key and certificate.
ECASD is provided to ISD-R or less and services:
1, eUICC signature is generated based on the information that ISD-R is provided.
2, the network element (such as SM-DP+ server) except eUICC is verified using CI public key (PK.CI.ECDSA).
As it can be seen that the OS low-level portion of eUICC includes CI public key sets (in ECASD) and Encryption Algorithm library.
Fig. 4 is a kind of flow diagram that existing SM-DP+ server and eUICC carry out two-way authentication by LPA.As shown in figure 4, it may include 401~408 parts that SM-DP+ server and eUICC, which carry out two-way authentication by LPA,.Wherein:
401, LPA sends the first information to SM-DP+ server, which includes at least the random number that address, eUICC information (i.e. eUICCInfo) and the eUICC of SM-DP+ server are generated.
402, SM-DP+ server checks address and the eUICC information of SM-DP+ server, and the digital signature of the generating random number SM-DP+ server generated with the random number of SM-DP+ server generation and eUICC.
403, SM-DP+ server sends the second information to eUICC by LPA, which includes at least the digital certificate (i.e. CERT.DPauth.ECDSA) of the digital signature of SM-DP+ server, CI public key mark and SM-DP+ server.
404, after eUICC receives the second information, according to the instruction of the digital certificate of SM-DP+ server, corresponding public key is identified from CI public key is obtained in root certificate (CERT.CI.ECDSA), and Encryption Algorithm corresponding with the encryption algorithm identification in root certificate is obtained, and corresponding public key is identified according to the Encryption Algorithm and CI public key and is verified to the digital certificate of SM-DP+ server.
405, after eUICC passes through the digital certificate authentication of SM-DP+ server, the public key of SM-DP+ server is obtained from the digital certificate of SM-DP+ server, then the digital signature of SM-DP+ server is verified by the public key of SM-DP+ server.
406, after eUICC passes through the digital signature authentication of SM-DP+ server, the digital signature for the generating random number eUICC that eUICC confirmation passes through the authentication of SM-DP+ server, and generated according to SM-DP+ server.
407, eUICC sends third information to SM-DP+ server by LPA, which includes at least digital signature, the certificate of eUICC and the digital certificate of eUICC manufacturer EUM of eUICC.
408, SM-DP+ server verifies the digital signature of the digital certificate of EUM, the digital certificate of eUICC and eUICC.
If 409, SM-DP+ server is verified the digital signature of the digital certificate of EUM, the digital certificate of eUICC and eUICC, the confirmation of SM-DP+ server passes through the authentication of eUICC.
Fig. 5 is a kind of schematic diagram of certificate chain provided in an embodiment of the present invention.As shown in Figure 5, global system for mobile communications alliance certificate authority person (Global System for Mobile Communications Alliance Certificate Issuer, GSMA CI) there is private key (SK.CI.ECDSA), public key (PK.CI.ECDSA) and root certificate (CERT.CI.ECDSA, also referred to as CI certificate).Wherein, the public key of CI is contained in the digital certificate of CI, further includes encryption algorithm identification in the digital certificate of CI.As shown in figure 5, the digital certificate of SM-DP+ server may include three, respectively CERT.DP pb.ECDSA, CERT.DP auth.ECDSA and CERT.DP.TLS.Wherein, CERT.DP auth.ECDSA may include three parts, respectively public key (PK.DP auth.ECDSA), clear content and the signature contents of SM-DP+ server.Wherein, signature contents are the content after signing to clear content.The signature contents sign to the clear content in CERT.DP auth.ECDSA using the private key of the corresponding Encryption Algorithm of encryption algorithm identification in root certificate and CI by CI.Therefore, in 404 part shown in Fig. 4, the corresponding Encryption Algorithm of encryption algorithm identification in root certificate must be used and the signature contents in CERT.DP auth.ECDSA are decrypted by the public key of CI, if the content after decryption is identical as the content obtained after hash algorithm is carried out to clear content, it is determined that pass through to the digital certificate authentication of SM-DP+ server.Therefore, corresponding CI public key and Encryption Algorithm must be stored in the mutual authentication process of SM-DP+ server and eUICC, in the operating system of eUICC.
In order to ensure the safety of Profile downloading, the two-way authentication between SM-DP+ server and eUICC is necessary.After two-way authentication passes through between SM-DP+ server and eUICC, eUICC, which could succeed, downloads Profile from SM-DP+ server.However in practice, it has been found that there is no local Carrier Requirements for carrying out the CI public key of two-way authentication to SM-DP+ server and eUICC in the eUICC in user terminal (such as mobile phone, tablet computer mobile terminal) after user goes abroad.Do not have CI public key in need, 404 parts will be unable to execute, therefore cannot complete the two-way authentication to SM-DP+ server and eUICC, to can not be downloaded to Profile.
Profile is downloaded from SM-DP+ server in order to solve the problems, such as that above-mentioned eUICC cannot succeed, the embodiment of the invention provides a kind of method, relevant device and systems for updating certificate authority person public key, can the CI public key in time to eUICC be updated, so as to successfully carry out two-way authentication to SM-DP+ server and eUICC, and then successfully Profile is downloaded.
Based on system architecture shown in Fig. 2, Fig. 6 is referred to, Fig. 6 is a kind of flow diagram of method for updating certificate authority person public key provided in an embodiment of the present invention.As shown in fig. 6, the method for update certificate authority person's public key may include 601~605 parts.Wherein:
601, SM-DP+ server sends the first information to eUICC by LPA.
In the embodiment of the present invention, which identifies including the first CI public key, and the first CI public key mark cannot be matched with any one CI public key mark in the verifying CI public key identification list of eUICC.That is there is no the first CI public keys to identify in the verifying CI public key identification list of eUICC, that is to say, that there is no the first CI public keys to identify corresponding CI public key in eUICC.
Wherein, the verifying CI public key identification list of eUICC stores the mark of the CI public key for verifying CERT.DPauth.ECDSA according to priority orders.After eUICC receives the CERT.DPauth.ECDSA of SM-DP+ server transmission by LPA, CI public key mark is extracted from CERT.DPauth.ECDSA.For example, the CI public key extracted is identified as CI public key mark 1, the CI public key mark of extraction is found in verifying CI public key identification list.If verifying the CI public key mark 1 for existing in CI public key identification list and extracting, CERT.DPauth.ECDSA is verified with 1 corresponding CI public key is identified with CI public key.If identifying to lack in 1, eUICC there is no the CI public key extracted in verifying CI public key identification list and identifying 1 corresponding CI public key with CI public key.
Optionally, eUICC further includes signature CI public key identification list.Signature CI public key identification list stores the CI public key mark for calculate the signature according to priority orders.For example, if from SM-DP+ server obtain CI public key be identified as public key identify 1, eUICC building eUICCSigned1 after, from signature CI public key identification list find public key mark 1.If there are public key marks 1 in CI public key identification list of signing, 1 corresponding SK.EUICC.ECDSA (eUICC private key) is identified with public key and is signed to eUICCSigned1, the signature of eUICC is obtained.
It optionally, further include the address OPS in the first information, eUICC establishes connection according to the address OPS received from SM-DP+ server and OPS.
602, eUICC sends the second information to OPS by LPA.
In the embodiment of the present invention, after eUICC receives the first information that LPA is sent, eUICC sends the second information to OPS by LPA.Second information is identified including the first CI public key.
Optionally, eUICC directly can also send the second information to OPS, i.e., do not send the second information to OPS by LPA.
Optionally, eUICC can also send the second information to SM DP+ server by LPA, so as to send the second information to OPS after SM DP+ server receives the second information.
603, OPS generates service packs.
In the embodiment of the present invention, after OPS receives the second information that LPA is sent, OPS generates service packs.The first CI public key is included at least in the service packs identifies corresponding first CI public key.
604, OPS sends service packs to eUICC by LPA.
In the embodiment of the present invention, after OPS generates service packs, service packs is sent to eUICC by LPA.
605, eUICC is updated the CI public key of eUICC by the first CI public key in service packs.
In the embodiment of the present invention, after eUICC receives the service packs that OPS is sent by LPA, eUICC is updated the CI public key of eUICC by the first CI public key in service packs.
Specifically, the first CI public key in service packs is updated in the CI public key set of eUICC by eUICC.
It can be seen that, by implementing method described in Fig. 6, the CI public key lacked in eUICC can be updated in time, to guarantee that the two-way authentication between SM-DP+ server and eUICC is gone on smoothly, after passing through to the two-way authentication between SM-DP+ server and eUICC, Profile can be downloaded successfully.
As a kind of optional embodiment, as shown in Figure 7, before SM-DP+ server sends the first information to eUICC by LPA, SM-DP+ server can also carry out following part: SM-DP+ server receives the eUICC information that LPA is sent, which includes verifying CI public key identification list;The CI public key itself stored is identified and is matched with the CI public key mark in verifying CI public key identification list by SM-DP+ server;If in SM-DP+ server there are the first CI public key mark (the first CI public key be identified as in the CI public key mark of SM-DP+ server itself storage with any one CI public key mark in verifying CI public key identification list cannot matched CI public key identify), SM-DP+ server sends the first information to eUICC by LPA.
In this embodiment, if there are the first CI public key mark in SM-DP+ server, the first CI public key is lacked in eUICC and identifies corresponding first CI public key.Therefore, by implementing the embodiment, can detect whether lack CI public key in eUICC by SM-DP+ server.
As an alternative embodiment, as shown in fig. 7, SM-DP+ server by LPA to eUICC send the first information after, SM-DP+ server abandon with eUICC keep for configuration file downloading session status.
The session status for configuration file downloading kept by discarding with eUICC, can be with releasing session resource, to open the new session status for being used to download service packs.
As an alternative embodiment, the first CI public key mark is included in First Certificate as shown in figure 8, the first information includes First Certificate.Optionally, which can be the digital certificate of SM-DP+ server, for example, First Certificate can be CERT.DPauth.ECDSA.
As a kind of optional embodiment, as shown in Figure 7 and Figure 8, eUICC is received after the first information that LPA is sent, before eUICC sends the second information to OPS by LPA, eUICC can also carry out following part: eUICC verifies the first CI public key and identifies whether to match with any one CI public key mark in verifying CI public key identification list;After eUICC the first CI public key of verifying mark cannot be matched with any one CI public key mark in verifying CI public key identification list, executes eUICC and pass through the step of LPA sends the second information to OPS.
By implementing the embodiment, when the embodiment is applied to scene shown in Fig. 7, eUICC detects a first CI public key again and identifies whether to match with any one CI public key mark in verifying CI public key identification list, and testing result can be made more accurate.When the embodiment is applied to scene shown in Fig. 8, is only detected by eUICC and itself whether lack the first CI public key mark.
As an alternative embodiment, as shown in Figure 7 and Figure 8, after eUICC receives the first information that LPA is sent, the also discardable session status for configuration file downloading kept with SM-DP+ server of eUICC.The session status for configuration file downloading kept by discarding with SM-DP+ server, can be with releasing session resource, to open the new session status for being used to download service packs.
As an alternative embodiment, as shown in Figure 7 and Figure 8, before OPS generates service packs, can also carry out following part: OPS identifies the digital signature for generating OPS with the first CI public key;OPS obtains the 2nd CI public key mark from signature CI public key identification list, and the 2nd CI public key is identified as any one mark in signature CI public key identification list;OPS sends third information to eUICC by LPA, which includes the 2nd CI public key mark, the digital signature of the digital certificate of OPS and OPS;OPS receives the 4th information that LPA is sent, and the 4th information includes the digital certificate of the digital signature of eUICC, the digital certificate of eUICC and eUICC manufacturer EUM;OPS identifies corresponding 2nd CI public key using the 2nd CI public key and verifies to the digital certificate of EUM;If OPS passes through the digital certificate authentication of EUM, the digital signature of digital certificate and eUICC to eUICC is verified;If OPS is verified the digital certificate of eUICC and the digital signature of eUICC, the step of OPS generates service packs is executed.
In this embodiment, optionally, the specific embodiment for the digital signature that OPS generates OPS using the first CI public key mark can be with are as follows: OPS at least identifies the first CI public key and carries out Hash operation, an informative abstract is obtained, then the informative abstract is encrypted with the private key of OPS to obtain the digital signature of OPS.
Optionally, the second information may also include the random number of eUICC generation.OPS can identify the first CI public key, the random number that the random number that eUICC is generated, OPS are generated and service identification (TransactionID) carry out Hash operation, an informative abstract is obtained, then the informative abstract is encrypted with the private key of OPS to obtain the digital signature of OPS.It correspondingly, further include random number, the random number and service identification of OPS generation of eUICC generation in third information.
In this embodiment, optionally, the specific embodiment that the digital signature of digital certificate and eUICC to eUICC is verified can be with are as follows: OPS is verified using digital certificate of the public key in the digital certificate of EUM to eUICC, if being proved to be successful, it is determined that pass through to the digital certificate authentication of eUICC;After the digital certificate authentication for determining eUICC passes through, OPS is verified using digital signature of the public key in the digital certificate of eUICC to eUICC.If the digital signature authentication success to eUICC, OPS generate OS service packs.
By implementing the embodiment, two-way authentication can be carried out between eUICC and OPS, to ensure the legitimacy of two side entities.
As a kind of optional embodiment, as shown in Figure 7 and Figure 8, second information further includes eUICC information, eUICC information includes signature CI public key identification list, after eUICC sends the second information to OPS by LPA, eUICC is received before the service packs that OPS is sent by LPA, can also carry out following part: eUICC receives the third information that LPA is sent, the third information includes the 2nd CI public key mark, the digital signature of the digital certificate of OPS and OPS, and the 2nd CI public key is identified as the mark in the signature CI public key identification list of eUICC information;EUICC verifies the digital certificate of OPS and the digital signature of OPS;After eUICC passes through the digital signature authentication of the digital certificate and OPS of OPS, the digital signature for generating eUICC is identified according to the 2nd CI public key;EUICC sends the 4th information to LPA, and the 4th information includes the digital certificate of the digital signature of eUICC, the digital certificate of eUICC and eUICC manufacturer EUM.
In this embodiment, eUICC can be with according to the specific embodiment that the 2nd CI public key identifies the digital signature for generating eUICC are as follows: eUICC signs to eUICCSigned1 using the private key that the 2nd CI public key identifies corresponding eUICC, obtains the digital signature of eUICC.
By implementing the embodiment, two-way authentication can be carried out between eUICC and OPS, to ensure the legitimacy of two side entities.
As a kind of optional embodiment, it include the remote operation type identification that value binds patch Packet type for installation in initial safe channel massage in service packs, installation binding patch Packet type downloads service packs to eUICC and be used for eUICC for LPA installs service packs.
Wherein, the packet that remote operation type identification is mainly used for informing that eUICC is received is handled with which type of security level, for example, being to be handled by the way of the asymmetric code key of SCP10, or handled using the symmetrical code key mode of SCP03.
As an alternative embodiment, may also include the first CI public key mark in the service packs.Correspondingly, the first CI public key in service packs can also be identified and be updated into eUICC by eUICC.Specifically, the first CI public key in service packs can also be identified and be updated into the CI public key identification list of eUICC by eUICC, and optionally, the first CI public key in service packs can also be identified and is stored in verifying CI public key identification list by eUICC.By implementing the embodiment, the first CI public key mark that can lack eUICC is updated in eUICC.
As a kind of optional embodiment, as shown in Figure 7 and Figure 8, second information further includes the encryption algorithm identification that eUICC is supported, correspondingly, OPS can also carry out following part: any one encryption algorithm identification that OPS judges that the first encryption algorithm identification and eUICC are supported mismatches.After OPS judges that any one encryption algorithm identification that the first encryption algorithm identification and eUICC are supported mismatches, OPS generates service packs.Patch in the service packs may include the first CI public key, the first CI public key mark, the first encryption algorithm identification and corresponding first Encryption Algorithm of the first encryption algorithm identification.
By the embodiment, the first CI public key mark, the first CI public key, the first encryption algorithm identification and the first Encryption Algorithm that can lack eUICC are put into a service packs and are sent to eUICC.
As a kind of optional embodiment, as shown in Figure 7 and Figure 8, patch in service packs includes the first CI public key mark, the first CI public key, the first encryption algorithm identification and the first Encryption Algorithm, eUICC is received after the service packs, it can be updated by CI public key of the first CI public key to eUICC, and the first CI public key mark is updated into eUICC, and the first encryption algorithm identification and the first Encryption Algorithm are updated into the Encryption Algorithm library of eUICC.
By implementing the embodiment, the first CI public key mark, the first CI public key, the first encryption algorithm identification and the first Encryption Algorithm that can lack eUICC are updated in eUICC.
Optionally, the data format of service packs can be as shown in Figure 9.As shown in figure 9, service packs may include initial safe channel (InitialiseSecureChannel), storage metadata (StoreMetaData), protection key and encryption data.The encryption data is the segment data comprising CI public key or CI public key and Encryption Algorithm after protecting key part, and the segment data is encrypted by session key.
As an alternative embodiment, the first CI public key mark is included in the storage meta-data message of service packs.Optionally, the first CI public key mark may be alternatively located in encryption data.
As an alternative embodiment, the first encryption algorithm identification is included in the storage meta-data message of service packs.Optionally, the first encryption algorithm identification may be alternatively located in encryption data.
As an alternative embodiment, the detailed process that the detailed process and eUICC that OPS sends service packs to eUICC update certificate authority person public key can be as shown in Figure 10 when the mark of the first Encryption Algorithm and the first CI public key mark are present in storage metadata.As shown in Figure 10, LPA sends initial safe channel massage to eUICC by the initial safe channel function of ES8+ interface.After eUICC receives initial safe channel massage, the installation binding patch Packet type verified in initial safe channel massage is remote operation type predetermined.Then, LPA sends storage metadata to eUICC by the storage meta-data function of ES8+ interface.EUICC parses the first encryption algorithm identification and the first CI public key mark from storage meta-data section, such as the first encryption algorithm identification here can be a kind of mark of new elliptic curve.After LPA calls the replacement session key function of ES8+, eUICC replaces session key with protection key.LPA sends the first Encryption Algorithm and the first CI public key to eUICC by the loading patch element function of ES8+.EUICC is received after the first Encryption Algorithm and the first CI public key, it is updated by CI public key of the first CI public key to eUICC, and the first CI public key mark is updated into eUICC, and the first encryption algorithm identification and the first Encryption Algorithm are updated into the Encryption Algorithm library of eUICC.Wherein, 1008 and 1009 in Figure 10 are optional step.
Optionally, when the first encryption algorithm identification and the first CI public key mark are present in encryption data, eUICC can not execute step 1006.
As a kind of optional embodiment, as is illustrated by figs. 11 and 12, second information further includes the encryption algorithm identification that eUICC is supported, OPS can also carry out following steps: any one encryption algorithm identification that OPS judges that the first encryption algorithm identification corresponding to the first CI public key and eUICC are supported mismatches.OPS generates Encryption Algorithm service packs, which includes the first encryption algorithm identification and corresponding first Encryption Algorithm of the first encryption algorithm identification;OPS sends Encryption Algorithm service packs to eUICC;
Correspondingly, the specific embodiment that OPS generates service packs can be with are as follows: OPS generates input cipher key command, which includes the first CI public key mark and the first CI public key;
Correspondingly, OPS can be with by the specific embodiment that LPA sends service packs to eUICC are as follows: OPS sends input cipher key command to eUICC.
In this embodiment, optionally, after OPS produces Encryption Algorithm service packs and sends Encryption Algorithm packet to eUICC, and receive eUICC return be used to indicate updated the patch in Encryption Algorithm service packs update complete message after, regeneration input cipher key command, and input cipher key command is sent to eUICC.Alternatively, OPS can also first generate input cipher key command, and the update of the patch in input cipher key command is updated receiving being used to indicate for eUICC return and completes message and then generate Encryption Algorithm service packs, and sent Encryption Algorithm packet to eUICC.
In this embodiment, optionally, OPS can establish session by LPA and eUICC, and first send LPA for input cipher key command.Then, LPA is ordered by APDU (Application Protocol Data Unit, Application Protocol Data Unit) input cipher key command being sent to eUICC.Optionally, OPS can also be by BIP (Bearer Independent Protocol, carry of standalone protocol) agreement directly and eUICC establishes a BIP channel, and is sent to eUICC for cipher key command is inputted.
In this embodiment, optionally, OPS can establish session by LPA and eUICC, and send LPA for Encryption Algorithm service packs, and Encryption Algorithm service packs is sent to eUICC by APDU order by subsequent LPA.Optionally, Encryption Algorithm service packs and can also be sent to eUICC by BIP agreement directly and eUICC establishes a BIP channel by OPS.
By implementing the embodiment, OPS can send Encryption Algorithm service packs and input cipher key command respectively, and then the first CI public key mark in the first encryption algorithm identification and the first Encryption Algorithm in Encryption Algorithm service packs, and input cipher key command can be updated in eUICC by eUICC with the first CI public key respectively.
As a kind of optional embodiment, as is illustrated by figs. 11 and 12, eUICC also can receive the Encryption Algorithm service packs that OPS is sent by LPA, the Encryption Algorithm service packs includes the first encryption algorithm identification corresponding to the first CI public key and corresponding first Encryption Algorithm of the first encryption algorithm identification, any one encryption algorithm identification that first encryption algorithm identification and eUICC are supported mismatches;
Correspondingly, eUICC receive OPS can be with by the specific embodiment of the LPA service packs sent are as follows: eUICC receives the input cipher key command that OPS is sent by LPA, which includes that the first CI public key identifies and the first CI public key;
Correspondingly, eUICC can update the first encryption algorithm identification and the first Encryption Algorithm into the Encryption Algorithm library of eUICC;EUICC can be updated by CI public key of the first CI public key to eUICC, and the first CI public key mark is updated into eUICC.
In this embodiment, optionally, eUICC can first receive the Encryption Algorithm packet of OPS transmission.After eUICC has updated the patch in Encryption Algorithm service packs, what is returned to OPS is used to indicate the update completion message for having updated the patch in Encryption Algorithm service packs.The update is returned to OPS in eUICC to complete message and then receive to input cipher key command.Alternatively, eUICC can first receive the input cipher key command of OPS transmission.After eUICC has updated the patch in input cipher key command, what is returned to OPS is used to indicate the update completion message for having updated the patch inputted in cipher key command.The update, which is returned, to OPS in eUICC completes message and then reception Encryption Algorithm packet.
In this embodiment, optionally, eUICC can establish session by LPA and OPS, and receive the input cipher key command sent from LPA by APDU order, and the input cipher key command is that OPS is sent to LPA.Then, LPA is sent to eUICC for cipher key command is inputted by APDU order.Optionally, eUICC can also be by Bearer Independent Protocol (BIP) agreement directly and OPS establishes a BIP channel, and is received by BIP channel from OPS and input cipher key command.
In this embodiment, optionally, eUICC can establish session by LPA and OPS, and receive the Encryption Algorithm service packs sent from LPA by APDU order, and the Encryption Algorithm service packs is that OPS is sent to LPA.Optionally, eUICC can also be by BIP agreement directly and OPS establishes a BIP channel, and by BIP channel from OPS reception Encryption Algorithm service packs.
By implementing the embodiment, eUICC can be respectively received Encryption Algorithm service packs and input cipher key command, and then the first CI public key mark in the first encryption algorithm identification and the first Encryption Algorithm in Encryption Algorithm service packs, and input cipher key command is updated in eUICC with the first CI public key respectively.
As an alternative embodiment, eUICC receives the Encryption Algorithm service packs that OPS is sent by LPA and the detailed process of input cipher key command can be as shown in figure 13 when the first encryption algorithm identification is present in encryption data.As shown in figure 13, LPA calls ES10b.LoadBoundPackage function that the initial safe channel function of the ES8+ interface in service packs is sent to eUICC by repeating.It is remote operation type predetermined that eUICC, which verifies the installation binding patch Packet type in initial safe channel massage,.LPA calls ES10b.LoadBoundPackage function that the loading patch element function of ES8+ is sent to eUICC by repeating.EUICC updates the first Encryption Algorithm and the first encryption algorithm identification into the Encryption Algorithm library of eUICC after the loading patch element function of receiving ES8+.
Optionally, when the mark of the first Encryption Algorithm is to store in metadata, LPA is also repeatable to call ES10b.LoadBoundPackage function that the storage meta-data function of the ES8+ interface in bind package is sent to eUICC after executing step 1302.After eUICC receives the storage meta-data function of ES8+ interface, the first encryption algorithm identification is parsed from storage meta-data section.
As a kind of optional embodiment, as shown in Figure 14 and Figure 15, second information further includes the encryption algorithm identification that eUICC is supported, OPS can also carry out following steps: any one encryption algorithm identification that OPS judges that the first encryption algorithm identification corresponding to the first CI public key and eUICC are supported mismatches;OPS generates Encryption Algorithm service packs, which includes the first encryption algorithm identification and corresponding first Encryption Algorithm of the first encryption algorithm identification;OPS sends Encryption Algorithm service packs to eUICC;
Correspondingly, the specific embodiment that OPS generates service packs can be with are as follows: OPS generates CI public key service packs, which includes the first CI public key mark and the first CI public key;
Correspondingly, OPS can be with by the specific embodiment that LPA sends service packs to eUICC are as follows: OPS sends CI public key service packs to eUICC.
In this embodiment, optionally, after OPS produces Encryption Algorithm service packs and sends Encryption Algorithm packet to eUICC, and receive eUICC return be used to indicate updated the patch in Encryption Algorithm service packs update complete message after, CI public key service packs is regenerated, and sends CI public key service packs to eUICC.Optionally, OPS can also first generate CI public key service packs, and be sent to eUICC, receive eUICC return be used to indicate updated the patch in CI public key service packs update complete message after, Encryption Algorithm service packs is regenerated, and sends Encryption Algorithm packet to eUICC.
By implementing the embodiment, OPS can send Encryption Algorithm service packs and CI public key service packs respectively, and then the first encryption algorithm identification and the first Encryption Algorithm in Encryption Algorithm service packs and the mark of the first CI public key in CI public key service packs and the first CI public key can be updated in eUICC by eUICC respectively.
As a kind of optional embodiment, as shown in Figure 14 and Figure 15, eUICC also can receive the Encryption Algorithm service packs that OPS is sent by LPA, the Encryption Algorithm service packs includes the first encryption algorithm identification corresponding to the first CI public key and corresponding first Encryption Algorithm of the first encryption algorithm identification, any one encryption algorithm identification that first encryption algorithm identification and eUICC are supported mismatches;
Correspondingly, eUICC receive OPS can be with by the specific embodiment of the LPA service packs sent are as follows: eUICC receives the CI public key service packs that OPS is sent by LPA, which includes that the first CI public key identifies and the first CI public key;
Correspondingly, eUICC can also update the first encryption algorithm identification and the first Encryption Algorithm into the Encryption Algorithm library of eUICC;EUICC can be updated by CI public key of the first CI public key to eUICC, and the first CI public key mark is updated into eUICC.
In this embodiment, optionally, eUICC can first receive the Encryption Algorithm packet of OPS transmission.After eUICC has updated the patch in Encryption Algorithm service packs, what is returned to OPS is used to indicate the update completion message for having updated the patch in Encryption Algorithm service packs.The update, which is returned, to OPS in eUICC completes message and then reception CI public key service packs.Alternatively, eUICC can first receive the CI public key service packs of OPS transmission.After eUICC has updated the patch in CI public key service packs, what is returned to OPS is used to indicate the update completion message for having updated the patch in CI public key service packs.The update, which is returned, to OPS in eUICC completes message and then reception Encryption Algorithm packet.
By implementing the embodiment, eUICC can be respectively received Encryption Algorithm service packs and CI public key service packs, and then the first encryption algorithm identification and the first Encryption Algorithm in Encryption Algorithm service packs and the mark of the first CI public key in CI public key service packs and the first CI public key are updated in eUICC respectively.
As an alternative embodiment, as shown in figure 16, eUICC receives OPS can be as shown in figure 16 by the detailed process of the LPA Encryption Algorithm service packs sent and CI public key service packs when the mark of the first Encryption Algorithm is present in encryption data.As shown in figure 16, after LPA receives CI public key service packs, LPA calls ES10b.LoadBoundPackage function that the initial safe channel function of the ES8+ interface in service packs is sent to eUICC by repeating.It is remote operation type predetermined that eUICC, which verifies the installation binding patch Packet type in initial safe channel massage,.LPA calls ES10b.LoadBoundPackage function that the loading patch element function of ES8+ is sent to eUICC by repeating.EUICC updates the first Encryption Algorithm and the first encryption algorithm identification into the Encryption Algorithm library of eUICC after the loading patch element function of receiving ES8+.
As shown in figure 16, after LPA receives CI public key service packs, call ES10b.LoadBoundPackage function that the initial safe channel function of the ES8+ interface in service packs is sent to eUICC by repeating.It is remote operation type predetermined that eUICC, which verifies the installation binding patch Packet type in initial safe channel massage,.LPA calls ES10b.LoadBoundPackage function that the loading patch element function of ES8+ is sent to eUICC by repeating.EUICC updates the first CI public key and the first CI public key is identified in eUICC after the loading patch element function of receiving ES8+.
As an alternative embodiment, as shown in Figure 17 and Figure 18, after OPS receives the second information, can also carry out following part: OPS generates the first ciphertext according to the first random number and internal stationary key of OPS;OPS sends first random number and internal stationary key to eUICC by LPA;OPS receives the second ciphertext that eUICC is sent and the second random number of eUICC;OPS verifies whether the first ciphertext matches with the second ciphertext;If the first ciphertext matches with the second ciphertext, OPS generates the 4th ciphertext according to the second random number and internal stationary key of eUICC;OPS sends the 4th ciphertext to eUICC by LPA.If OPS receive eUICC by LPA send be proved to be successful message after, OPS execute generate service packs the step of.
By implementing the embodiment, two-way authentication can be carried out between eUICC and OPS, to ensure the legitimacy of two side entities.
As an alternative embodiment, as shown in Figure 17 and Figure 18, after eUICC sends the second information to OPS, can also carry out following part: eUICC receives first random number and internal stationary key of the OPS by the LPA OPS sent;EUICC generates the second ciphertext according to the first random number and internal stationary key, and generates third ciphertext according to the second random number of eUICC and internal stationary key;EUICC sends the second ciphertext and the second random number to OPS by LPA;EUICC receives the 4th ciphertext that OPS is sent by LPA;Whether eUICC verification third ciphertext matches with the 4th ciphertext;If third ciphertext matches with the 4th ciphertext, eUICC is proved to be successful message to OPS transmission by LPA.
OPS generates session key by OPS random number, eUICC random number and static keys, same eUICC generates session key also by identical method, OPS is when generating service packs, the CI public key message and algorithm service packs that are generated with session key encryption.
By implementing the embodiment, two-way authentication can be carried out between eUICC and OPS, to ensure the legitimacy of two side entities.
As an alternative embodiment, as shown in figure 19, after OPS receives the second information, can also carry out following part: OPS generates the first random number and service identification (i.e. TransactionID);OPS sends the first random number and service identification to eUICC by LPA.OPS receives the third information that eUICC is sent by LPA.OPS verifies the digital signature of eUICC, and carries out ability qualification detection using facility information and eUICC information.If the digital signature of OPS verifying eUICC passes through, and ability qualification detection passes through, session key then is generated with the first random number, the second random number and internal stationary key, and generates the digital signature of OPS according to session key, the first random number, the second random number and service identification.OPS sends the 4th information to eUICC by LPA.If OPS, which receives eUICC, is proved to be successful message, bi-directional authentification success by what LPA was sent.
In this embodiment, OPS can verify the digital signature of eUICC by the first random number, the second random number and the service identification in third information.
In this embodiment, the specific embodiment for the digital signature that OPS generates OPS according to session key, the first random number, the second random number and service identification can be with are as follows: OPS generates information (OPSSigned1) to be signed using the first random number, the second random number and service identification;OPS treats signing messages using session key and is signed to obtain the digital signature of OPS.It optionally, can also include the address OPS in OPSSigned1.
By implementing the embodiment, two-way authentication can be carried out between eUICC and OPS, to ensure the legitimacy of two side entities.
As an alternative embodiment, as shown in figure 19, after eUICC sends the second information to OPS by LPA, can also carry out following part: eUICC receives the first random number and service identification;EUICC generates the second random number, and generates session key with the first random number, the second random number and internal stationary key, and the digital signature of eUICC is generated according to session key, the first random number, the second random number and service identification;EUICC sends third information to OPS by LPA;EUICC receives the 4th information;The digital signature of eUICC verifying OPS;If eUICC verifies the digital signature success of OPS, eUICC is proved to be successful message to OPS by LPA transmission.
In this embodiment, eUICC can verify the digital signature of OPS by the first random number, the second random number and the service identification in the 4th information.
In this embodiment, the specific embodiment for the digital signature that eUICC generates eUICC according to session key, the first random number, the second random number and service identification can be with are as follows: eUICC generates euiccSigned1 using the first random number, the second random number and service identification;EUICC signs euiccSigned1 using session key to obtain the digital signature of eUICC.It optionally, can also include eUICC information in euiccSigned1.
By implementing the embodiment, two-way authentication can be carried out between eUICC and OPS, to ensure the legitimacy of two side entities.
Figure 20 is referred to, Figure 20 is a kind of flow diagram of method for updating certificate authority person public key provided in an embodiment of the present invention.As shown in figure 20, the method for update certificate authority person's public key may include 2001~2006 parts.Wherein:
2001, LPA obtains the first CI public key mark.
Wherein, the first CI public key mark cannot be matched with any one CI public key mark in the verifying CI public key identification list of eUICC.That is there is no the first CI public keys to identify in the verifying CI public key identification list of eUICC, that is to say, that there is no the first CI public keys to identify corresponding CI public key in eUICC.
Optionally, the verifying CI public key identification list of eUICC stores the mark of the CI public key for verifying CERT.DPauth.ECDSA according to priority orders.For example, the CI public key extracted is identified as CI public key mark 1, the CI public key mark of extraction is found in verifying CI public key identification list.If verifying the CI public key mark 1 for existing in CI public key identification list and extracting, CERT.DPauth.ECDSA is verified with 1 corresponding CI public key is identified with CI public key.If identifying to lack in 1, eUICC there is no the CI public key extracted in verifying CI public key identification list and identifying 1 corresponding CI public key with CI public key.
Optionally, eUICC further includes signature CI public key identification list.Signature CI public key identification list stores the CI public key mark for calculate the signature according to priority orders.For example, if from LPA obtain CI public key be identified as public key identify 1, eUICC building eUICCSigned1 after, from signature CI public key identification list find public key mark 1.If there are public key marks 1 in CI public key identification list of signing, 1 corresponding SK.EUICC.ECDSA (eUICC private key) is identified with public key and is signed to eUICCSigned1, the signature of eUICC is obtained.
Optionally, the first CI public key is identified as what LPA was obtained by parsing activation code Activation Code or command code Command Code.
For example, the hand-holdable user terminal of user, and activation code is scanned by the LPA of user terminal.After LPA scanning to activation code, activation code is parsed, to parse the first CI public key mark from activation code.
For another example, LPA can receive the command code that server is sent, and parse to command code, to parse the first CI public key mark from command code.Optionally, which can be SM DP+ server.
Optionally, the first CI public key is identified as the received information from server of LPA.That is, LPA is identified by receiving the first CI public key mark that server is sent to obtain the first CI public key.Wherein, which can be carrier server or SM DP+ server.
2002, LPA sends the first information to eUICC.
In the embodiment of the present application, after LPA obtains the first CI public key mark, the first information is sent to eUICC, which identifies including the first CI public key.
Optionally, after the first information that LPA is sent to eUICC, LPA sends session termination message to eUICC, to abandon the session status for configuration file downloading kept with eUICC.It in this way can be with releasing session resource, to open the new session status for being used to download service packs.
2003, eUICC sends the second information to OPS.
In the embodiment of the present invention, after eUICC receives the first information that LPA is sent, eUICC sends the second information to OPS.Second information is identified including the first CI public key.
It optionally, further include the address OPS in the first information, eUICC establishes connection according to the address OPS received from LPA and OPS.
Optionally, eUICC sends the specific embodiment of the second information to OPS are as follows: eUICC sends the second information to OPS by LPA.
Optionally, eUICC sends the specific embodiment of the second information to OPS are as follows: eUICC sends the second information to SM DP+ server by LPA, so that SM DP+ server receives the rear of the second information and sends the second information to OPS.
2004, OPS generates service packs.
In the embodiment of the present invention, after OPS receives the second information that eUICC is sent, OPS generates service packs.The first CI public key is included at least in the service packs identifies corresponding first CI public key.
2005, OPS sends service packs to eUICC.
Optionally, after OPS generates service packs, service packs is sent to eUICC by LPA.
2006, eUICC is updated the CI public key of eUICC by the first CI public key in service packs.
In the embodiment of the present invention, after eUICC receives the service packs that OPS is sent, eUICC is updated the CI public key of eUICC by the first CI public key in service packs.
Specifically, the first CI public key in service packs is updated in the CI public key set of eUICC by eUICC.
It can be seen that, by implementing method described in Figure 20, the CI public key lacked in eUICC can be updated in time, after CI public key mark to guarantee SM DP+ server required for the two-way authentication between LPA acquisition SM-DP+ server and eUICC, eUICC updates the first public key, so as to going on smoothly for subsequent two-way authentication, so that Profile can be downloaded successfully after the two-way authentication between SM-DP+ server and eUICC passes through.
Optionally, as shown in figure 21, before eUICC receives the first information that LPA is sent, eUICC can also send the verifying CI public key identification list of eUICC to LPA;Correspondingly, LPA can receive the verifying CI public key identification list of the eUICC from eUICC;After LPA obtains the first CI public key mark, LPA verifies the first CI public key and identifies whether to match with any one CI public key mark in verifying CI public key identification list;LPA verify the first CI public key mark with verifying CI public key identification list in any one CI public key mark cannot match after, execute LPA to eUICC transmission the first information the step of.
Optionally, LPA can receive the verifying CI public key identification list of the eUICC from eUICC before obtaining the first CI public key mark;Or LPA can receive the verifying CI public key identification list of the eUICC from eUICC after obtaining the first CI public key mark.Figure 21 with LPA obtain the first CI public key mark after, receive the eUICC from eUICC verifying CI public key identification list for.
Optionally, eUICC sends the specific embodiment of the verifying CI public key identification list of eUICC to LPA are as follows: eUICC sends eUICC relevant information, i.e. eUICC Information to LPA.It wherein, include the verifying CI public key identification list of eUICC in the eUICC relevant information.Optionally, it may also include signature CI public key identification list in the eUICC relevant information.
For example, the first CI public key is identified as CI public key mark 1, verifying in CI public key identification list includes CI public key mark 2, CI public key mark 3 and CI public key mark 4.LPA verifies CI public key mark 1 and mismatches with CI public key mark 2, and it verifies CI public key mark 1 to mismatch with CI public key mark 3, and CI public key mark 1 is verified with after 4 mismatch of CI public key mark, LPA sends the first information to eUICC, i.e. LPA sends the first CI public key mark to eUICC.
By implementing the embodiment, it can detect whether eUICC lacks the first CI public key mark by LPA.
Optionally, as shown in figure 22, after eUICC receives the first information that LPA is sent, before eUICC sends the second information to OPS, eUICC verifies the first CI public key and identifies whether to match with any one CI public key mark in verifying CI public key identification list;After eUICC the first CI public key of verifying mark cannot be matched with any one CI public key mark in signature verification CI public key identification list, the step of eUICC sends the second information to OPS is executed.
By implementing the embodiment, it can be detected by eUICC and itself whether lack the first CI public key mark.
Optionally, as shown in figure 23, before eUICC receives the first information that LPA is sent, eUICC sends the verifying CI public key identification list of eUICC to LPA;Correspondingly, LPA receives the verifying CI public key identification list of the eUICC from eUICC;After LPA obtains the first CI public key mark, LPA verifies the first CI public key and identifies whether to match with any one CI public key mark in verifying CI public key identification list;LPA verify the first CI public key mark with verifying CI public key identification list in any one CI public key mark cannot match after, execute LPA to eUICC transmission the first information the step of.After eUICC receives the first information that LPA is sent, before eUICC sends the second information to OPS, eUICC also verifies the first CI public key and identifies whether to match with any one CI public key mark in verifying CI public key identification list;After eUICC the first CI public key of verifying mark cannot be matched with any one CI public key mark in signature verification CI public key identification list, the step of eUICC sends the second information to OPS is executed.
Optionally, LPA can receive the verifying CI public key identification list of the eUICC from eUICC before obtaining the first CI public key mark;Or LPA can receive the verifying CI public key identification list of the eUICC from eUICC after obtaining the first CI public key mark.Figure 23 with LPA obtain the first CI public key mark after, receive the eUICC from eUICC verifying CI public key identification list for.
That is, LPA first detects whether eUICC lacks the first CI public key mark, eUICC receives the first information and then whether detection eUICC lacks the first CI public key mark, is detected twice in total, the accuracy of testing result can be improved in this way.
Optionally, any one or more steps performed by eUICC in shown in Fig. 7 707~719 can be performed in eUICC.Optionally, any one or more steps performed by OPS in shown in Fig. 7 707~719 can be performed in OPS.
Figure 24 is referred to, Figure 24 is a kind of flow diagram of method for updating certificate authority person public key provided in an embodiment of the present invention.As shown in figure 24, the method for update certificate authority person's public key may include 2401~2406 parts.Wherein:
2401, LPA sends eUICC information to SM-DP+ server.
Wherein, which includes the verifying CI public key identification list of eUICC.
Optionally, it may also include signature CI public key identification list in the eUICC relevant information.The description as described in can be found in above-described embodiment verifying CI public key identification list and signature CI public key identification list, this will not be repeated here.
It optionally, also may include the address of OPS in eUICC information, so that SM DP+ server and OPS establish connection.Optionally, the address of OPS also could alternatively be the identification information of OPS.
2402, the CI public key itself stored is identified and is matched with the CI public key mark in verifying CI public key identification list by SM-DP+ server.
In the embodiment of the present application, after SM-DP+ server receives the eUICC information that LPA is sent, the CI public key mark of itself storage is matched with the CI public key mark in verifying CI public key identification list.
If the first CI public key mark mismatches any one CI public key mark in verifying CI public key identification list, then SM-DP+ server sends the first information to OPS server 2403, there are the first CI public key mark in SM-DP+ server.
In the embodiment of the present invention, which identifies including the first CI public key.There is no the first CI public keys to identify in the verifying CI public key identification list of eUICC, that is to say, that there is no the first CI public keys to identify corresponding CI public key in eUICC.
Optionally, the first information includes First Certificate, and the first CI public key mark is included in First Certificate.Optionally, which can be the digital certificate of SM-DP+ server, for example, First Certificate can be CERT.DPauth.ECDSA.
Optionally, SM DP+ server can send session termination message to LPA, to abandon the session status for configuration file downloading kept with eUICC.The session status for configuration file downloading kept by discarding with eUICC, can be with releasing session resource, to open the new session status for being used to download service packs.
2404, OPS generates service packs.
In the embodiment of the present invention, after OPS receives the first information that SM DP+ is sent, OPS generates service packs.The first CI public key is included at least in the service packs identifies corresponding first CI public key.
Optionally, before OPS generates service packs, the bi-directional verification between also achievable OPS and eUICC, such as guarantee the safe transmission of service packs to eUICC by the code key collection keysets of code key update.
For another example, the first information may also include eUICC information, and before OPS generates service packs, can also carry out following part: OPS identifies the digital signature for generating OPS with the first CI public key;OPS obtains the 2nd CI public key mark from signature CI public key identification list, and the 2nd CI public key is identified as any one mark in signature CI public key identification list;OPS sends the second information to eUICC by LPA, which includes the 2nd CI public key mark, the digital signature of the digital certificate of OPS and OPS;OPS receives the third information that LPA is sent, which includes the digital certificate of the digital signature of eUICC, the digital certificate of eUICC and eUICC manufacturer EUM;OPS identifies corresponding 2nd CI public key using the 2nd CI public key and verifies to the digital certificate of EUM;If OPS passes through the digital certificate authentication of EUM, the digital signature of digital certificate and eUICC to eUICC is verified;If OPS is verified the digital certificate of eUICC and the digital signature of eUICC, the step of OPS generates service packs is executed.
Correspondingly, eUICC is received before the service packs that OPS is sent, can also carry out following part: eUICC receives the second information that LPA is sent, second information includes the 2nd CI public key mark, the digital signature of the digital certificate of OPS and OPS, and the 2nd CI public key is identified as the mark in the signature CI public key identification list of eUICC information;EUICC verifies the digital certificate of OPS and the digital signature of OPS;After eUICC passes through the digital signature authentication of the digital certificate and OPS of OPS, the digital signature for generating eUICC is identified according to the 2nd CI public key;EUICC sends third information to LPA, which includes the digital certificate of the digital signature of eUICC, the digital certificate of eUICC and eUICC manufacturer EUM.
Optionally, the specific embodiment that the digital signature of digital certificate and eUICC to eUICC is verified can be with are as follows: OPS is verified using digital certificate of the public key in the digital certificate of EUM to eUICC, if being proved to be successful, it is determined that pass through to the digital certificate authentication of eUICC;After the digital certificate authentication for determining eUICC passes through, OPS is verified using digital signature of the public key in the digital certificate of eUICC to eUICC.If the digital signature authentication success to eUICC, OPS generate OS service packs.
2405, OPS sends service packs to eUICC.
It optionally, further include the address of eUICC in the first information, so that OPS server sends service packs to target eUICC according to the address eUICC.
In the embodiment of the present invention, after OPS generates service packs, service packs is sent to eUICC.Optionally, OPS server can send service packs to eUICC by LPA.
2406, eUICC is updated the CI public key of eUICC by the first CI public key in service packs.
In the embodiment of the present invention, after eUICC receives the service packs that OPS is sent, eUICC is updated the CI public key of eUICC by the first CI public key in service packs.
Specifically, the first CI public key in service packs is updated in the CI public key set of eUICC by eUICC.
It can be seen that, by implementing method described in Figure 24, the CI public key lacked in eUICC can be updated in time, to guarantee that the two-way authentication between SM-DP+ server and eUICC is gone on smoothly, after passing through to the two-way authentication between SM-DP+ server and eUICC, Profile can be downloaded successfully.
Figure 25 is referred to, Figure 25 is a kind of flow diagram of method for updating certificate authority person public key provided in an embodiment of the present invention.As shown in figure 25, the method for update certificate authority person's public key may include 2501~2505 parts.Wherein:
2501, LPA obtains the first CI public key mark.
Wherein, the first CI public key mark cannot be matched with any one CI public key mark in the verifying CI public key identification list of eUICC.That is there is no the first CI public keys to identify in the verifying CI public key identification list of eUICC, that is to say, that there is no the first CI public keys to identify corresponding CI public key in eUICC.
Optionally, the verifying CI public key identification list of eUICC stores the mark of the CI public key for verifying CERT.DPauth.ECDSA according to priority orders.For example, the CI public key extracted is identified as CI public key mark 1, the CI public key mark of extraction is found in verifying CI public key identification list.If verifying the CI public key mark 1 for existing in CI public key identification list and extracting, CERT.DPauth.ECDSA is verified with 1 corresponding CI public key is identified with CI public key.If identifying to lack in 1, eUICC there is no the CI public key extracted in verifying CI public key identification list and identifying 1 corresponding CI public key with CI public key.
Optionally, eUICC further includes signature CI public key identification list.Signature CI public key identification list stores the CI public key mark for calculate the signature according to priority orders.For example, if from LPA obtain CI public key be identified as public key identify 1, eUICC building eUICCSigned1 after, from signature CI public key identification list find public key mark 1.If there are public key marks 1 in CI public key identification list of signing, 1 corresponding SK.EUICC.ECDSA (eUICC private key) is identified with public key and is signed to eUICCSigned1, the signature of eUICC is obtained.
Optionally, the first CI public key is identified as what LPA was obtained by parsing activation code Activation Code or command code Command Code.
For example, the hand-holdable user terminal of user, and activation code is scanned by the LPA of user terminal.After LPA scanning to activation code, activation code is parsed, to parse the first CI public key mark from activation code.
For another example, LPA can receive the command code that server is sent, and parse to command code, to parse the first CI public key mark from command code.Optionally, which can be SM DP+ server.
Optionally, the first CI public key is identified as the received information from server of LPA.That is, LPA is identified by receiving the first CI public key mark that server is sent to obtain the first CI public key.Wherein, which can be carrier server or SM DP+ server.
2502, LPA sends the first information to OPS.
In the embodiment of the present application, after LPA obtains the first CI public key mark, the first information is sent to OPS, which identifies including the first CI public key.
2503, OPS generates service packs.
In the embodiment of the present invention, after OPS receives the first information that LPA is sent, OPS generates service packs.The first CI public key is included at least in the service packs identifies corresponding first CI public key.
Optionally, before OPS generates service packs, the bi-directional verification between also achievable OPS and eUICC, such as guarantee the safe transmission of service packs to eUICC by the code key collection keysets of code key update.
2504, OPS sends service packs to eUICC.
Optionally, after OPS generates service packs, service packs is sent to eUICC by LPA.
It optionally, further include the address of eUICC in the first information, so that OPS sends service packs to eUICC according to the address eUICC.
2505, eUICC is updated the CI public key of eUICC by the first CI public key in service packs.
In the embodiment of the present invention, after eUICC receives the service packs that OPS is sent, eUICC is updated the CI public key of eUICC by the first CI public key in service packs.
Specifically, the first CI public key in service packs is updated in the CI public key set of eUICC by eUICC.
It can be seen that, by implementing method described in Figure 25, the CI public key lacked in eUICC can be updated in time, after CI public key mark to guarantee SM DP+ server required for the two-way authentication between LPA acquisition SM-DP+ server and eUICC, eUICC updates the first public key, so as to going on smoothly for subsequent two-way authentication, so that Profile can be downloaded successfully after the two-way authentication between SM-DP+ server and eUICC passes through.
Optionally, as shown in figure 26, LPA also can receive the verifying CI public key identification list of the eUICC from eUICC;After LPA obtains the first CI public key mark, LPA verifies the first CI public key and identifies whether to match with any one CI public key mark in verifying CI public key identification list;LPA verify the first CI public key mark with verifying CI public key identification list in any one CI public key mark cannot match after, execute LPA to operating system patch server OPS transmission the first information the step of.
Optionally, LPA can receive the verifying CI public key identification list of the eUICC from eUICC before obtaining the first CI public key mark;Or LPA can receive the verifying CI public key identification list of the eUICC from eUICC after obtaining the first CI public key mark.Figure 26 with LPA obtain the first CI public key mark after, receive the eUICC from eUICC verifying CI public key identification list for.
Optionally, eUICC sends the specific embodiment of the verifying CI public key identification list of eUICC to LPA are as follows: eUICC sends eUICC relevant information, i.e. eUICC Information to LPA.It wherein, include the verifying CI public key identification list of eUICC in the eUICC relevant information.Optionally, it may also include signature CI public key identification list in the eUICC relevant information.
Two or more functions can also be integrated in one unit SM-DP+ server, OPS and the eUICC division for carrying out functional unit for example, each functional unit of each function division can be corresponded to according to above method example by the embodiment of the present invention.Above-mentioned integrated unit both can take the form of hardware realization, can also realize in the form of software functional units.It should be noted that being schematically that only a kind of logical function partition, there may be another division manner in actual implementation to the division of unit in the embodiment of the present invention.
Figure 27 is referred to, Figure 27 shows the structural schematic diagram of eUICC provided in an embodiment of the present invention a kind of.As shown in figure 27, which includes communication module 2701 and processing module 2702.Wherein:
Communication module 2701, for receiving the first information of local profile assistant LPA transmission, which identifies including the first CI public key, and the first CI public key mark cannot be matched with any one CI public key mark in the verifying CI public key identification list of eUICC.
Communication module 2701 is also used to send the second information to OPS by LPA, which identifies including the first CI public key.
Communication module 2701 is also used to receive the service packs that OPS is sent by LPA, which includes at least the first corresponding CI public key of the first CI public key mark.
Processing module 2702, for being updated by CI public key of the first CI public key to eUICC.
As an alternative embodiment, the first information includes First Certificate, the first CI public key mark is included in First Certificate.
As a kind of optional embodiment, processing module 2702, it is also used to after the first information that communication module 2701 receives that local profile assistant LPA is sent, the first CI public key of verifying identifies whether to match with any one CI public key mark in verifying CI public key identification list.If eUICC verifying the first CI public key of the first CI public key identity verification mark cannot be matched with any one CI public key mark in signature verification CI public key identification list, communication module 2701 sends the second information to OPS by LPA.
As an alternative embodiment, processing module 2702, is also used to after the first information that communication module 2701 receives that local profile assistant LPA is sent, the session status for configuration file downloading kept with SM-DP+ server is abandoned.
As a kind of optional embodiment, second information further includes eUICC information, eUICC information includes signature CI public key identification list, communication module 2701, it is also used to after communication module 2701 sends the second information to OPS by LPA, before the service packs that communication module 2701 receives that OPS is sent by LPA, receive the third information that LPA is sent, the third information includes the 2nd CI public key mark, the digital signature of the digital certificate of OPS and OPS, and the 2nd CI public key is identified as the mark in the signature CI public key identification list of eUICC information.After being also used to pass through the digital signature authentication of the digital certificate and OPS of OPS, the digital signature for generating eUICC is identified according to the 2nd CI public key for processing module 2702.Communication module 2701 is also used to send the 4th information to LPA, and the 4th information includes the digital certificate of the digital signature of eUICC, the digital certificate of eUICC and eUICC manufacturer EUM.
As a kind of optional embodiment, it include value in initial safe channel massage in service packs to install the remote operation type identification for binding patch Packet type, which binds patch Packet type and download service packs to eUICC for LPA and be used for eUICC installation service packs.
As an alternative embodiment, also identifying comprising the first CI public key in service packs, processing module 2702 is also used to update the first CI public key mark in service packs into eUICC.
As an alternative embodiment, the first CI public key mark is included in the storage meta-data message of service packs.
As a kind of optional embodiment, second information further includes the encryption algorithm identification that eUICC is supported, service packs further includes the first encryption algorithm identification corresponding to the first CI public key and corresponding first Encryption Algorithm of the first encryption algorithm identification, any one encryption algorithm identification that first encryption algorithm identification and eUICC are supported mismatches, processing module 2702, which is also used to identify the first CI public key, to be updated into eUICC, and encryption algorithm identification and the first Encryption Algorithm are updated into the Encryption Algorithm library of eUICC.
As an alternative embodiment, the first encryption algorithm identification is included in the storage meta-data message of service packs.
As a kind of optional embodiment, second information further includes the encryption algorithm identification that eUICC is supported, communication module 2701 is also used to receive the Encryption Algorithm service packs that OPS is sent by LPA, the Encryption Algorithm service packs includes the first encryption algorithm identification corresponding to the first CI public key and corresponding first Encryption Algorithm of the first encryption algorithm identification, any one encryption algorithm identification that first encryption algorithm identification and eUICC are supported mismatches;Communication module 2701 receives OPS by way of the service packs that LPA is sent specifically: communication module 2701 receives the input cipher key command that OPS is sent by LPA, which includes the first CI public key mark and the first CI public key.Processing module 2702 is also used to update the first encryption algorithm identification and the first Encryption Algorithm into the Encryption Algorithm library of eUICC.Processing module 2702, which is also used to identify the first CI public key, to be updated into eUICC.
As a kind of optional embodiment, second information further includes the encryption algorithm identification that eUICC is supported, communication module 2701 is also used to receive the Encryption Algorithm service packs that OPS is sent by LPA, the Encryption Algorithm service packs includes the first encryption algorithm identification corresponding to the first CI public key and corresponding first Encryption Algorithm of the first encryption algorithm identification, any one encryption algorithm identification that first encryption algorithm identification and eUICC are supported mismatches.Communication module 2701 receives OPS by way of the service packs that LPA is sent specifically: communication module 2701 receives the CI public key service packs that OPS is sent by LPA, which includes the first CI public key mark and the first CI public key.Processing module 2702 is also used to update the first encryption algorithm identification and the first Encryption Algorithm into the Encryption Algorithm library of eUICC.Processing module 2702, which is also used to identify the first CI public key, to be updated into eUICC.
Figure 28 is referred to, Figure 28 shows a kind of structural schematic diagram of SM-DP+ server provided in an embodiment of the present invention.As shown in figure 28, which includes communication module 2801 and processing module 2802.Wherein:
Communication module 2801, for receiving the universal embedded integrated circuit card eUICC information of local profile assistant LPA transmission, eUICC information includes verifying certificate authority person CI public key identification list.
Communication module 2801, if being also used in SM-DP+ server, there are the first CI public key marks, the first information is then sent to eUICC by LPA, which identifies including the first CI public key, and the first CI public key mark mismatches any one CI public key mark in verifying CI public key identification list.
Processing module 2802, for after communication module 2801 sends the first information to eUICC by LPA, abandoning the session status for configuration file downloading kept with eUICC.
Figure 29 is referred to, Figure 29 shows the structural schematic diagram of OPS provided in an embodiment of the present invention a kind of.As shown in figure 29, which includes communication module 2901 and processing module 2902.Wherein:
Communication module 2901, for receiving the second information of local profile assistant LPA transmission, which includes First Certificate issuer CI public key mark.
Processing module 2902 includes that the first CI public key identifies corresponding first CI public key for generating service packs, in the service packs.
Communication module 2901 is also used to send service packs to universal embedded integrated circuit card eUICC by LPA.
As an alternative embodiment, the second information further includes eUICC information, eUICC information includes signature CI public key identification list, and processing module 2902 is also used to identify the digital signature for generating OPS with the first CI public key.Processing module 2902, is also used to obtain the 2nd CI public key mark from signature CI public key identification list, and the 2nd CI public key is identified as any one mark in signature CI public key identification list.Communication module 2901 is also used to send third information by LPA to eUICC, and third information includes the 2nd CI public key mark, the digital signature of the digital certificate of OPS and OPS.Communication module 2901 is also used to receive the 4th information of LPA transmission, and the 4th information includes the digital certificate of the digital signature of eUICC, the digital certificate of eUICC and eUICC manufacturer EUM.Processing module 2902, is also used for the 2nd CI public key and identifies corresponding 2nd CI public key verifying the digital certificate of EUM.Processing module 2902 passes through the digital certificate authentication of EUM if being also used to OPS, and the digital signature of digital certificate and eUICC to eUICC is verified.If OPS is verified the digital certificate of eUICC and the digital signature of eUICC, processing module 2902 generates service packs.
As a kind of optional embodiment, it include the remote operation type identification that value binds patch Packet type for installation in initial safe channel massage in service packs, installation binding patch Packet type downloads service packs to eUICC and be used for eUICC for LPA installs service packs.
As an alternative embodiment, further including the first CI public key mark in service packs.
As an alternative embodiment, in the storage meta-data message that the first CI public key mark is included in service packs.
As a kind of optional embodiment, second information further includes the encryption algorithm identification that eUICC is supported, it further include the first encryption algorithm identification corresponding to the first CI public key and corresponding first Encryption Algorithm of the first encryption algorithm identification in service packs, processing module 2902, any one encryption algorithm identification for being also used to judge that the first encryption algorithm identification and eUICC are supported mismatch.
As an alternative embodiment, the first encryption algorithm identification is included in the storage meta-data message in service packs.
As an alternative embodiment, the second information further includes the encryption algorithm identification that eUICC is supported, processing module 2902 is also used to judge any one encryption algorithm identification mismatch that the first encryption algorithm identification and eUICC are supported.The mode of the generation service packs of processing module 2902 specifically: OPS generates Encryption Algorithm service packs, which includes the first encryption algorithm identification and corresponding first Encryption Algorithm of the first encryption algorithm identification.OPS generates input cipher key command, which includes the first CI public key mark and the first CI public key.
As an alternative embodiment, the second information further includes the encryption algorithm identification that eUICC is supported, processing module 2902 is also used to judge any one encryption algorithm identification mismatch that the first encryption algorithm identification and eUICC are supported.The mode of the generation service packs of processing module 2902 specifically: OPS generates Encryption Algorithm service packs, which includes the first encryption algorithm identification and corresponding first Encryption Algorithm of the first encryption algorithm identification.OPS generates CI public key service packs, which includes the first CI public key mark and the first CI public key.
Figure 27 is referred to, Figure 27 shows the structural schematic diagram of eUICC provided in an embodiment of the present invention a kind of.As shown in figure 27, which includes communication module 2701 and processing module 2702.Wherein:
Communication module 2701, for receiving the first information of local profile assistant LPA transmission, the first information includes First Certificate issuer CI public key mark, and the first CI public key mark cannot be matched with any one CI public key mark in the verifying CI public key identification list of eUICC.
Communication module 2701 is also used to send the second information to operating system patch server OPS, and the second information is identified including the first CI public key.
Communication module 2701, is also used to receive the service packs of OPS transmission, and service packs includes at least the first CI public key and identifies corresponding first CI public key.
Processing module 2702 is updated for eUICC by CI public key of the first CI public key to eUICC.
Optionally, communication module 2701 and processing module 2702 can also carry out other function performed by eUICC in above method embodiment, and details are not described herein.
Figure 30 is referred to, Figure 30 shows the structural schematic diagram of LPA provided in an embodiment of the present invention a kind of.As shown in figure 30, which includes communication module 3001 and processing module 3002.Wherein:
Processing module 3002, for obtaining First Certificate issuer CI public key mark, the first CI public key mark cannot be matched with any one CI public key mark in the verifying CI public key identification list of universal embedded integrated circuit card eUICC.Communication module 3001, for sending the first information to eUICC, the first information is identified including the first CI public key.
Optionally, the first CI public key is identified as LPA is obtained by parsing activation code or command code or the first CI public key and is identified as the received information from server of LPA.
Optionally, communication module 3001 are also used to receive the verifying CI public key identification list of the eUICC from eUICC.Processing module 3002 is also used to after obtaining the first CI public key mark, and the first CI public key of verifying identifies whether to match with any one CI public key mark in verifying CI public key identification list.After the first CI public key of the verifying mark of processing module 3002 cannot be matched with any one CI public key mark in verifying CI public key identification list, communication module 3001 is triggered to the universal embedded integrated circuit card eUICC transmission first information.
Figure 29 is referred to, Figure 29 shows the structural schematic diagram of OPS provided in an embodiment of the present invention a kind of.As shown in figure 29, which includes communication module 2901 and processing module 2902.Wherein:
Communication module 2901, the second information sent for receiving universal embedded integrated circuit card eUICC, second information includes First Certificate issuer CI public key mark, and the first CI public key mark cannot be matched with any one CI public key mark in the verifying CI public key identification list of eUICC.Processing module 2902 includes at least the first CI public key in service packs and identifies corresponding first CI public key for generating service packs.Communication module 2901 is also used to send service packs to eUICC, and service packs is updated the CI public key of eUICC by the first CI public key in service packs for eUICC.
Figure 28 is referred to, Figure 28 shows a kind of structural schematic diagram of SM-DP+ server provided in an embodiment of the present invention.As shown in figure 28, which includes communication module 2801 and processing module 2802.Wherein:
Communication module 2801, for receiving the universal embedded integrated circuit card eUICC information of local profile assistant LPA transmission, eUICC information includes verifying certificate authority person's CI public key identification list of eUICC.Processing module 2802, the CI public key mark for storing itself are matched with the CI public key mark in verifying CI public key identification list.Communication module 2801, it is also used to judge that there are when the first CI public key mark in SM-DP+ server when processing module 2802, first CI public key mark mismatches any one CI public key mark in verifying CI public key identification list, the first information is sent to operating system patch server OPS, the first information is identified including the first CI public key.
Optionally, communication module 2801 are also used to after receiving the universal embedded integrated circuit card eUICC information that local profile assistant LPA is sent, and send session termination message to LPA, to abandon the session status for configuration file downloading kept with eUICC.
Figure 29 is referred to, Figure 29 shows the structural schematic diagram of OPS provided in an embodiment of the present invention a kind of.As shown in figure 29, which includes communication module 2901 and processing module 2902.Wherein:
Communication module 2901, the first information sent for receiving signing management-data preparation SM-DP+ server, the first information includes First Certificate issuer CI public key mark, and the first CI public key mark mismatches any one CI public key mark in the verifying CI public key identification list of Universal Integrated Circuit Card eUICC.Processing module 2902 includes at least the first CI public key in the service packs and identifies corresponding first CI public key for generating service packs.
The communication module 2901 is also used to send the service packs to the eUICC, and the service packs is updated the CI public key of the eUICC by the first CI public key in the service packs for the eUICC.
Figure 30 is referred to, Figure 30 shows the structural schematic diagram of LPA provided in an embodiment of the present invention a kind of.As shown in figure 30, which includes communication module 3001 and processing module 3002.Wherein:
Processing module 3002, for obtaining First Certificate issuer CI public key mark, the first CI public key mark cannot be matched with any one CI public key mark in the verifying CI public key identification list of universal embedded integrated circuit card eUICC.Communication module 3001, for sending the first information to operating system patch server OPS, the first information is identified including the first CI public key.Optionally, the first CI public key is identified as LPA is obtained by parsing activation code or command code or the first CI public key and is identified as the received information from server of LPA.
Optionally, communication module 3001 are also used to receive the verifying CI public key identification list of the eUICC from eUICC.
Processing module 3002, after being also used to obtain the first CI public key mark, the first CI public key of verifying identifies whether to match with any one CI public key mark in verifying CI public key identification list.After the first CI public key of the verifying mark of processing module 3002 cannot be matched with any one CI public key mark in verifying CI public key identification list, communication module 3001 is triggered to the operating system patch server OPS transmission first information.
Figure 29 is referred to, Figure 29 shows the structural schematic diagram of OPS provided in an embodiment of the present invention a kind of.As shown in figure 29, which includes communication module 2901 and processing module 2902.Wherein:
Communication module 2901, for receiving the first information of local profile assistant LPA transmission, the first information includes First Certificate issuer CI public key mark, and the first CI public key mark mismatches any one CI public key mark in the verifying CI public key identification list of Universal Integrated Circuit Card eUICC.Processing module 2902 includes at least the first CI public key in service packs and identifies corresponding first CI public key for generating service packs.Communication module 2901 is also used to send service packs to eUICC, and service packs is updated the CI public key of eUICC by the first CI public key in service packs for eUICC.
Figure 31 is referred to, Figure 31 is the alternatively possible structural schematic diagram of eUICC disclosed by the embodiments of the present invention.As shown in figure 31, which includes processor 3101, memory 3102 and communication interface 3104.Wherein, processor 3101 is connected with memory 3102, and communication interface 3104 is connected with processor 3101.Optionally, eUICC3100 may also include bus system 3103.Processor 3101, memory 3102, communication interface 3104 are connected by bus system 3103.
Wherein, processor 3101 can be central processing unit (Central Processing Unit, CPU), general processor, coprocessor, digital signal processor (Digital Signal Processor, DSP), specific integrated circuit (Application-Specific Integrated Circuit, ASIC), field programmable gate array (Field Programmable Gate Array, FPGA) either other programmable logic device, transistor logic, hardware component or any combination thereof.The processor 3101 is also possible to realize the combination of computing function, such as combines comprising one or more microprocessors, DSP and the combination of microprocessor etc..
Wherein, bus system 3103 can be Peripheral Component Interconnect standard (Peripheral Component Interconnect, abbreviation PCI) bus or expanding the industrial standard structure (Extended Industry Standard Architecture, abbreviation EISA) bus etc..Bus system 3103 can be divided into address bus, data/address bus, control bus etc..Only to be indicated with a thick line in Figure 31, it is not intended that an only bus or a type of bus convenient for indicating.
Wherein, communication interface 3104 is for realizing the communication between other network elements (such as LPA).
Wherein, processor 3101 calls the program code stored in memory 3102, and any one or more steps performed by eUICC in above method embodiment can be performed.For example, processor 3101 calls the program code stored in memory 3102, step performed by eUICC in Fig. 6~Fig. 8, Figure 10~Figure 26 can be performed.
Based on the same inventive concept, the principle that the eUICC provided in the embodiment of the present invention is solved the problems, such as is similar to embodiment of the present invention method, therefore the implementation of the eUICC may refer to the implementation of method, for succinct description, repeats no more herein.
Figure 32 is referred to, Figure 32 is the alternatively possible structural schematic diagram of SM-DP+ server disclosed by the embodiments of the present invention.As shown in figure 32, which includes processor 3201, memory 3202 and communication interface 3204.Wherein, processor 3201 is connected with memory 3202, and communication interface 3204 is connected with processor 3201.Optionally, SM-DP+ server 3200 may also include bus system 3203.Processor 3201, memory 3202, communication interface 3204 are connected by bus system 3203.
Wherein, processor 3201 can be central processing unit (Central Processing Unit, CPU), general processor, coprocessor, digital signal processor (Digital Signal Processor, DSP), specific integrated circuit (Application-Specific Integrated Circuit, ASIC), field programmable gate array (Field Programmable Gate Array, FPGA) either other programmable logic device, transistor logic, hardware component or any combination thereof.The processor 3201 is also possible to realize the combination of computing function, such as combines comprising one or more microprocessors, DSP and the combination of microprocessor etc..
Wherein, bus system 3203 can be Peripheral Component Interconnect standard (Peripheral Component Interconnect, abbreviation PCI) bus or expanding the industrial standard structure (Extended Industry Standard Architecture, abbreviation EISA) bus etc..Bus system 3203 can be divided into address bus, data/address bus, control bus etc..Only to be indicated with a thick line in Figure 32, it is not intended that an only bus or a type of bus convenient for indicating.
Wherein, communication interface 3204 is for realizing the communication between other network elements (such as LPA).
Wherein, processor 3201 calls the program code stored in memory 3202, and any one or more steps performed by SM-DP+ server in above method embodiment can be performed.For example, processor 3201 calls the program code stored in memory 3202, step performed by SM-DP+ server in Fig. 6~Fig. 8, Figure 10~Figure 26 can be performed.
Based on the same inventive concept, the principle that the SM-DP+ server provided in the embodiment of the present invention solves the problems, such as is similar to embodiment of the present invention method, therefore the implementation of the SM-DP+ server may refer to the implementation of method, for succinct description, repeats no more herein.
Figure 33 is referred to, Figure 33 is the alternatively possible structural schematic diagram of OPS disclosed by the embodiments of the present invention.As shown in figure 33, which includes processor 3301, memory 3302 and communication interface 3304.Wherein, processor 3301 is connected with memory 3302, and communication interface 3304 is connected with processor 3301.Optionally, OPS3300 may also include bus system 3303.Processor 3301, memory 3302, communication interface 3304 are connected by bus system 3303.
Wherein, processor 3301 can be central processing unit (Central Processing Unit, CPU), general processor, coprocessor, digital signal processor (Digital Signal Processor, DSP), specific integrated circuit (Application-Specific Integrated Circuit, ASIC), field programmable gate array (Field Programmable Gate Array, FPGA) either other programmable logic device, transistor logic, hardware component or any combination thereof.The processor 3301 is also possible to realize the combination of computing function, such as combines comprising one or more microprocessors, DSP and the combination of microprocessor etc..
Wherein, bus system 3303 can be Peripheral Component Interconnect standard (Peripheral Component Interconnect, abbreviation PCI) bus or expanding the industrial standard structure (Extended Industry Standard Architecture, abbreviation EISA) bus etc..Bus system 3303 can be divided into address bus, data/address bus, control bus etc..Only to be indicated with a thick line in Figure 33, it is not intended that an only bus or a type of bus convenient for indicating.
Wherein, communication interface 3304 is for realizing the communication between other network elements (such as LPA).
Wherein, processor 3301 calls the program code stored in memory 3302, and any one or more steps performed by OPS in above method embodiment can be performed.For example, processor 3301 calls the program code stored in memory 3302, step performed by OPS in Fig. 6~Fig. 8, Figure 10~Figure 26 can be performed.
Based on the same inventive concept, the principle that the OPS provided in the embodiment of the present invention is solved the problems, such as is similar to embodiment of the present invention method, therefore the implementation of the OPS may refer to the implementation of method, for succinct description, repeats no more herein.
Figure 34 is referred to, Figure 34 is the alternatively possible structural schematic diagram of LPA disclosed by the embodiments of the present invention.As shown in figure 34, which includes processor 3401, memory 3402 and communication interface 3404.Wherein, processor 3401 is connected with memory 3402, and communication interface 3404 is connected with processor 3401.Optionally, LPA3400 may also include bus system 3403.Processor 3401, memory 3402, communication interface 3404 are connected by bus system 3403.
Wherein, processor 3401 can be central processing unit (Central Processing Unit, CPU), general processor, coprocessor, digital signal processor (Digital Signal Processor, DSP), specific integrated circuit (Application-Specific Integrated Circuit, ASIC), field programmable gate array (Field Programmable Gate Array, FPGA) either other programmable logic device, transistor logic, hardware component or any combination thereof.The processor 3401 is also possible to realize the combination of computing function, such as combines comprising one or more microprocessors, DSP and the combination of microprocessor etc..
Wherein, bus system 3403 can be Peripheral Component Interconnect standard (Peripheral Component Interconnect, abbreviation PCI) bus or expanding the industrial standard structure (Extended Industry Standard Architecture, abbreviation EISA) bus etc..Bus system 3403 can be divided into address bus, data/address bus, control bus etc..Only to be indicated with a thick line in Figure 34, it is not intended that an only bus or a type of bus convenient for indicating.
Wherein, communication interface 3404 is for realizing the communication between other network elements (such as LPA).
Wherein, processor 3401 calls the program code stored in memory 3402, and any one or more steps performed by LPA in above method embodiment can be performed.For example, processor 3401 calls the program code stored in memory 3402, step performed by LPA in Fig. 6~Fig. 8, Figure 10~Figure 26 can be performed.
Based on the same inventive concept, the principle that the LPA provided in the embodiment of the present invention is solved the problems, such as is similar to embodiment of the present invention method, therefore the implementation of the LPA may refer to the implementation of method, for succinct description, repeats no more herein.
It should be noted that in the above-described embodiments, all emphasizing particularly on different fields to the description of each embodiment, the part being not described in some embodiment, reference can be made to the related descriptions of other embodiments.Secondly, those skilled in the art should also know that, the embodiments described in the specification are all preferred embodiments, and related actions and modules are not necessarily necessary for the present invention.
It should be noted that, in the above-described embodiments, such as first, second, third, fourth or the like relational terms (such as first information, the second information) are used merely to come an information and another data separation, without necessarily requiring or implying the sequence between these information.In the absence of more restrictions, the element limited by sentence " including ... ", " including ... ", it is not excluded that there is also other identical elements in the process, method, article or apparatus that includes the element.
The steps in the embodiment of the present invention can be sequentially adjusted, merged and deleted according to actual needs.
Module described in the embodiment of the present invention, universal integrated circuit, such as CPU (Central Processing Unit, central processing unit) can be passed through, or pass through ASIC (Application Specific Integrated Circuit, specific integrated circuit) Lai Shixian.
Finally, it should be noted that the above various embodiments is only to illustrate the technical solution of the application, rather than its limitations;Although the application is described in detail referring to foregoing embodiments, those skilled in the art should understand that: it is still possible to modify the technical solutions described in the foregoing embodiments, or equivalent substitution of some or all of the technical features;And these are modified or replaceed, the range of each embodiment technical solution of the application that it does not separate the essence of the corresponding technical solution.

Claims (79)

  1. A method of updating certificate authority person public key, which is characterized in that the described method includes:
    Universal embedded integrated circuit card eUICC receives the first information that local profile assistant LPA is sent, the first information includes First Certificate issuer CI public key mark, and the first CI public key mark cannot be matched with any one CI public key mark in the verifying CI public key identification list of the eUICC;
    The eUICC sends the second information to operating system patch server OPS by the LPA, and second information includes the first CI public key mark;
    The eUICC receives the service packs that the OPS is sent by the LPA, and the service packs includes at least the first CI public key and identifies corresponding first CI public key;
    The eUICC is updated the CI public key of the eUICC by the first CI public key.
  2. The method according to claim 1, wherein the first information includes First Certificate, the first CI public key mark is included in the First Certificate.
  3. Method according to claim 1 or 2, it is characterized in that, after universal embedded integrated circuit card eUICC receives the first information that local profile assistant LPA is sent, before the eUICC sends the second information to OPS by the LPA, the method also includes including:
    The eUICC verifies the first CI public key and identifies whether to match with any one CI public key mark in the verifying CI public key identification list;
    If the eUICC verifies the mark of the first CI public key described in the first CI public key identity verification and cannot match with any one CI public key mark in the signature verification CI public key identification list, the step of eUICC sends the second information to OPS by LPA is executed.
  4. Method according to any one of claims 1 to 3, which is characterized in that after universal embedded integrated circuit card eUICC receives the first information that local profile assistant LPA is sent, the method also includes:
    Abandon the session status for configuration file downloading kept with signing management-data preparation SM-DP+ server.
  5. Method described in any one according to claim 1~4, it is characterized in that, second information further includes eUICC information, the eUICC information includes signature CI public key identification list, after the eUICC sends the second information to OPS by LPA, before the eUICC receives the service packs that the OPS is sent by the LPA, the method also includes:
    The eUICC receives the third information that the LPA is sent, the third information includes the 2nd CI public key mark, the digital signature of the digital certificate of the OPS and the OPS, and the 2nd CI public key is identified as a mark in the signature CI public key identification list of eUICC information;
    After the eUICC passes through the digital signature authentication of the digital certificate and the OPS of the OPS, the digital signature of the eUICC is generated according to the 2nd CI public key mark;
    The eUICC sends the 4th information to the LPA, and the 4th information includes the digital certificate of the digital signature of the eUICC, the digital certificate of the eUICC and eUICC manufacturer EUM.
  6. Method described in any one according to claim 1~5, it is characterized in that, it include value in initial safe channel massage in the service packs to install the remote operation type identification for binding patch Packet type, the installation binding patch Packet type downloads the service packs to the eUICC for the LPA and is used for the eUICC installation service packs.
  7. Method described in any one according to claim 1~6, which is characterized in that it is also identified comprising the first CI public key in the service packs, the method also includes:
    The eUICC updates the first CI public key mark in the service packs into the eUICC.
  8. The method according to the description of claim 7 is characterized in that the first CI public key mark is included in the storage meta-data message of the service packs.
  9. Method described in any one according to claim 1~8, it is characterized in that, second information further includes the encryption algorithm identification that the eUICC is supported, the service packs further includes the first encryption algorithm identification corresponding to the first CI public key and corresponding first Encryption Algorithm of first encryption algorithm identification, any one encryption algorithm identification that first encryption algorithm identification and the eUICC are supported mismatches, the method also includes:
    The eUICC updates first encryption algorithm identification and first Encryption Algorithm into the Encryption Algorithm library of the eUICC.
  10. According to the method described in claim 9, it is characterized in that, first encryption algorithm identification is included in the storage meta-data message of the service packs.
  11. Method described in any one according to claim 1~6, which is characterized in that second information further includes the encryption algorithm identification that the eUICC is supported, the method also includes:
    The eUICC receives the Encryption Algorithm service packs that the OPS is sent by the LPA, the Encryption Algorithm service packs includes the first encryption algorithm identification corresponding to the first CI public key and corresponding first Encryption Algorithm of first encryption algorithm identification, any one encryption algorithm identification that first encryption algorithm identification and the eUICC are supported mismatches;
    The eUICC receives the service packs that the OPS is sent by the LPA, comprising:
    The eUICC receives the input cipher key command that the OPS is sent by the LPA, and the input cipher key command includes the first CI public key mark and the first CI public key;
    The method also includes:
    The eUICC updates first encryption algorithm identification and first Encryption Algorithm into the Encryption Algorithm library of the eUICC;
    The eUICC updates the first CI public key mark into the eUICC.
  12. Method described in any one according to claim 1~6, which is characterized in that second information further includes the encryption algorithm identification that the eUICC is supported, the method also includes:
    The eUICC receives the Encryption Algorithm service packs that the OPS is sent by the LPA, the Encryption Algorithm service packs includes the first encryption algorithm identification corresponding to the first CI public key and corresponding first Encryption Algorithm of first encryption algorithm identification, any one encryption algorithm identification that first encryption algorithm identification and the eUICC are supported mismatches;
    The eUICC receives the service packs that the OPS is sent by the LPA, comprising:
    The eUICC receives the CI public key service packs that the OPS is sent by the LPA, and the CI public key service packs includes the first CI public key mark and the first CI public key;
    The method also includes:
    The eUICC updates first encryption algorithm identification and first Encryption Algorithm into the Encryption Algorithm library of the eUICC;
    The eUICC updates the first CI public key mark into the eUICC.
  13. A method of updating certificate authority person public key, which is characterized in that the described method includes:
    Management-data preparation SM-DP+ server of contracting receives the universal embedded integrated circuit card eUICC information that local profile assistant LPA is sent, and the eUICC information includes verifying certificate authority person CI public key identification list;
    If there are the first CI public key marks in the SM-DP+ server, then the SM-DP+ server sends the first information to eUICC by the LPA, the first information includes the first CI public key mark, and the first CI public key mark mismatches any one CI public key mark in the verifying CI public key identification list.
  14. According to the method for claim 13, which is characterized in that after the SM-DP+ server sends the first information to eUICC by the LPA, the method also includes:
    Abandon the session status for configuration file downloading kept with the eUICC.
  15. A method of updating certificate authority person public key, which is characterized in that the described method includes:
    Operating system patch server OPS receives the second information that local profile assistant LPA is sent, and second information includes First Certificate issuer CI public key mark;
    The OPS generates service packs, includes at least the first CI public key in the service packs and identifies corresponding first CI public key;
    The OPS sends the service packs to universal embedded integrated circuit card eUICC by the LPA.
  16. According to the method for claim 15, which is characterized in that second information further includes eUICC information, and the eUICC information includes signature CI public key identification list, before the OPS generates service packs, the method also includes:
    The OPS identifies the digital signature for generating the OPS with the first CI public key;
    The OPS obtains the 2nd CI public key mark from the signature CI public key identification list, and the 2nd CI public key is identified as any one mark in the signature CI public key identification list;
    The OPS sends third information to the eUICC by the LPA, and the third information includes the 2nd CI public key mark, the digital signature of the digital certificate of the OPS and the OPS;
    The OPS receives the 4th information that the LPA is sent, and the 4th information includes the digital certificate of the digital signature of the eUICC, the digital certificate of the eUICC and eUICC manufacturer EUM;
    The OPS identifies corresponding 2nd CI public key using the 2nd CI public key and verifies to the digital certificate of the EUM;
    If the OPS passes through the digital certificate authentication of the EUM, the digital signature of digital certificate and the eUICC to the eUICC is verified;
    If the OPS is verified the digital certificate of the eUICC and the digital signature of the eUICC, the step of OPS generates service packs is executed.
  17. Method according to claim 15 or 16, it is characterized in that, it include value in initial safe channel massage in the service packs to install the remote operation type identification for binding patch Packet type, the installation binding patch Packet type downloads the service packs to the eUICC for the LPA and is used for the eUICC installation service packs.
  18. Method described in 5~17 any one according to claim 1, which is characterized in that further include the first CI public key mark in the service packs.
  19. According to the method for claim 18, which is characterized in that in the storage meta-data message that the first CI public key mark is included in the service packs.
  20. Method described in 8 or 19 according to claim 1, it is characterized in that, second information further includes the encryption algorithm identification that the eUICC is supported, it further include the first encryption algorithm identification corresponding to the first CI public key and corresponding first Encryption Algorithm of first encryption algorithm identification in the service packs, the method also includes:
    Any one encryption algorithm identification that the OPS judges that first encryption algorithm identification and the eUICC are supported mismatches.
  21. According to the method for claim 20, which is characterized in that first encryption algorithm identification is included in the storage meta-data message in the service packs.
  22. Method described in 5~17 any one according to claim 1, which is characterized in that second information further includes the encryption algorithm identification that the eUICC is supported, the method also includes:
    Any one encryption algorithm identification that the OPS judges that the first encryption algorithm identification corresponding to the first CI public key and the eUICC are supported mismatches;
    The OPS generates Encryption Algorithm service packs, and the Encryption Algorithm service packs includes first encryption algorithm identification and corresponding first Encryption Algorithm of first encryption algorithm identification;
    The OPS sends the Encryption Algorithm service packs to the eUICC;
    The OPS generates service packs, comprising:
    The OPS generates input cipher key command, and the input cipher key command includes the first CI public key mark and the first CI public key;
    The OPS sends the service packs to universal embedded integrated circuit card eUICC by the LPA, comprising:
    The OPS sends the input cipher key command to the eUICC.
  23. Method described in 5~17 any one according to claim 1, which is characterized in that second information further includes the encryption algorithm identification that the eUICC is supported, the method also includes:
    Any one encryption algorithm identification that the OPS judges that the first encryption algorithm identification corresponding to the first CI public key and the eUICC are supported mismatches;
    The OPS generates Encryption Algorithm service packs, and the Encryption Algorithm service packs includes first encryption algorithm identification and corresponding first Encryption Algorithm of first encryption algorithm identification;
    The OPS sends the Encryption Algorithm service packs to the eUICC;
    The OPS generates service packs, comprising:
    The OPS generates CI public key service packs, and the CI public key service packs includes the first CI public key mark and the first CI public key;
    The OPS sends the service packs to universal embedded integrated circuit card eUICC by the LPA, comprising:
    The OPS sends the CI public key service packs to the eUICC.
  24. A kind of universal embedded integrated circuit card eUICC, which is characterized in that the eUICC includes:
    Communication module, for receiving the first information of local profile assistant LPA transmission, the first information includes First Certificate issuer CI public key mark, and the first CI public key mark cannot be matched with any one CI public key mark in the verifying CI public key identification list of the eUICC;
    The communication module is also used to send the second information to OPS by the LPA, and second information includes the first CI public key mark;
    The communication module, is also used to receive the service packs that the OPS is sent by the LPA, and the service packs includes at least the first corresponding CI public key of the first CI public key mark;
    Processing module, for being updated by the first CI public key to the CI public key of the eUICC.
  25. EUICC according to claim 24, which is characterized in that the first information includes First Certificate, and the first CI public key mark is included in the First Certificate.
  26. The eUICC according to claim 24 or 25, which is characterized in that
    The processing module is also used to after the first information that the communication module receives that local profile assistant LPA is sent, and is verified the first CI public key and is identified whether to match with any one CI public key mark in the verifying CI public key identification list;
    If the eUICC verifies the mark of the first CI public key described in the first CI public key identity verification and cannot match with any one CI public key mark in the signature verification CI public key identification list, the communication module sends the second information to OPS by LPA.
  27. According to eUICC described in claim 24~26 any one, which is characterized in that
    The processing module is also used to after the first information that the communication module receives that local profile assistant LPA is sent, and abandons the session status for configuration file downloading kept with signing management-data preparation SM-DP+ server.
  28. According to eUICC described in claim 24~27 any one, which is characterized in that second information further includes eUICC information, and the eUICC information includes signature CI public key identification list,
    The communication module, it is also used to after the communication module sends the second information to OPS by LPA, before the service packs that the communication module receives that the OPS is sent by the LPA, receive the third information that the LPA is sent, the third information includes the 2nd CI public key mark, the digital signature of the digital certificate of the OPS and the OPS, and the 2nd CI public key is identified as a mark in the signature CI public key identification list of eUICC information;
    After being also used to pass through the digital signature authentication of the digital certificate and the OPS of the OPS, the digital signature of the eUICC is generated according to the 2nd CI public key mark for the processing module;
    The communication module is also used to send the 4th information to the LPA, and the 4th information includes the digital certificate of the digital signature of the eUICC, the digital certificate of the eUICC and eUICC manufacturer EUM.
  29. According to eUICC described in claim 24~28 any one, it is characterized in that, it include value in initial safe channel massage in the service packs to install the remote operation type identification for binding patch Packet type, the installation binding patch Packet type downloads the service packs to the eUICC for the LPA and is used for the eUICC installation service packs.
  30. According to eUICC described in claim 24~29 any one, which is characterized in that also identified comprising the first CI public key in the service packs
    The processing module is also used to update the first CI public key mark in the service packs into the eUICC.
  31. EUICC according to claim 30, which is characterized in that the first CI public key mark is included in the storage meta-data message of the service packs.
  32. According to eUICC described in claim 24~31 any one, it is characterized in that, second information further includes the encryption algorithm identification that the eUICC is supported, the service packs further includes the first encryption algorithm identification corresponding to the first CI public key and corresponding first Encryption Algorithm of first encryption algorithm identification, any one encryption algorithm identification that first encryption algorithm identification and the eUICC are supported mismatches
    The processing module is also used to update first encryption algorithm identification and first Encryption Algorithm into the Encryption Algorithm library of the eUICC.
  33. EUICC according to claim 32, which is characterized in that first encryption algorithm identification is included in the storage meta-data message of the service packs.
  34. According to eUICC described in claim 24~29 any one, which is characterized in that second information further includes the encryption algorithm identification that the eUICC is supported,
    The communication module, it is also used to receive the Encryption Algorithm service packs that the OPS is sent by the LPA, the Encryption Algorithm service packs includes the first encryption algorithm identification corresponding to the first CI public key and corresponding first Encryption Algorithm of first encryption algorithm identification, any one encryption algorithm identification that first encryption algorithm identification and the eUICC are supported mismatches;
    The communication module receives the OPS by way of the service packs that the LPA is sent specifically:
    The communication module receives the input cipher key command that the OPS is sent by the LPA, and the input cipher key command includes the first CI public key mark and the first CI public key;
    The processing module is also used to update first encryption algorithm identification and first Encryption Algorithm into the Encryption Algorithm library of the eUICC;
    The processing module is also used to the first CI public key identifying update into the eUICC.
  35. According to eUICC described in claim 24~29 any one, which is characterized in that second information further includes the encryption algorithm identification that the eUICC is supported,
    The communication module, it is also used to receive the Encryption Algorithm service packs that the OPS is sent by the LPA, the Encryption Algorithm service packs includes the first encryption algorithm identification corresponding to the first CI public key and corresponding first Encryption Algorithm of first encryption algorithm identification, any one encryption algorithm identification that first encryption algorithm identification and the eUICC are supported mismatches;
    The communication module receives the OPS by way of the service packs that the LPA is sent specifically:
    The communication module receives the CI public key service packs that the OPS is sent by the LPA, and the CI public key service packs includes the first CI public key mark and the first CI public key;
    The processing module is also used to update first encryption algorithm identification and first Encryption Algorithm into the Encryption Algorithm library of the eUICC;
    The processing module is also used to the first CI public key identifying update into the eUICC.
  36. A kind of signing management-data preparation SM-DP+ server, which is characterized in that the SM-DP+ server includes:
    The communication module, for receiving the universal embedded integrated circuit card eUICC information of local profile assistant LPA transmission, the eUICC information includes verifying certificate authority person CI public key identification list;
    The communication module, if being also used in the SM-DP+ server, there are the first CI public key marks, the first information is then sent to eUICC by the LPA, the first information includes the first CI public key mark, and the first CI public key mark mismatches any one CI public key mark in the verifying CI public key identification list.
  37. SM-DP+ server according to claim 36, which is characterized in that the SM-DP+ server further include:
    The processing module, for after the communication module sends the first information to eUICC by the LPA, abandoning the session status for configuration file downloading kept with the eUICC.
  38. A kind of operating system patch server OPS, which is characterized in that the OPS includes:
    Communication module, for receiving the second information of local profile assistant LPA transmission, second information includes First Certificate issuer CI public key mark;
    Processing module includes at least the first CI public key and identifies corresponding first CI public key mark for generating service packs in the service packs;
    The communication module is also used to send the service packs to universal embedded integrated circuit card eUICC by the LPA.
  39. The OPS according to claim 38, which is characterized in that second information further includes eUICC information, and the eUICC information includes signature CI public key identification list,
    The processing module is also used to identify the digital signature for generating the OPS with the first CI public key;
    The processing module, is also used to obtain the 2nd CI public key mark from the signature CI public key identification list, and the 2nd CI public key is identified as any one mark in the signature CI public key identification list;
    The communication module is also used to send third information by the LPA to the eUICC, and the third information includes the 2nd CI public key mark, the digital signature of the digital certificate of the OPS and the OPS;
    The communication module is also used to receive the 4th information that the LPA is sent, and the 4th information includes the digital certificate of the digital signature of the eUICC, the digital certificate of the eUICC and eUICC manufacturer EUM;
    The processing module, is also used for the 2nd CI public key and identifies corresponding 2nd CI public key verifying the digital certificate of the EUM;
    The processing module passes through the digital certificate authentication of the EUM if being also used to the OPS, and the digital signature of digital certificate and the eUICC to the eUICC is verified;
    If the OPS is verified the digital certificate of the eUICC and the digital signature of the eUICC, the processing module generates service packs.
  40. The OPS according to claim 38 or 39, it is characterized in that, it include value in initial safe channel massage in the service packs to install the remote operation type identification for binding patch Packet type, the installation binding patch Packet type downloads the service packs to the eUICC for the LPA and is used for the eUICC installation service packs.
  41. According to OPS described in claim 38~40 any one, which is characterized in that further include the first CI public key mark in the service packs.
  42. OPS according to claim 41, which is characterized in that in the storage meta-data message that the first CI public key mark is included in the service packs.
  43. The OPS according to claim 41 or 42, it is characterized in that, second information further includes the encryption algorithm identification that the eUICC is supported, it further include the first encryption algorithm identification corresponding to the first CI public key and corresponding first Encryption Algorithm of first encryption algorithm identification in the service packs
    The processing module, any one encryption algorithm identification for being also used to judge that first encryption algorithm identification and the eUICC are supported mismatch.
  44. OPS according to claim 43, which is characterized in that first encryption algorithm identification is included in the storage meta-data message in the service packs.
  45. According to OPS described in claim 38~40 any one, which is characterized in that second information further includes the encryption algorithm identification that the eUICC is supported,
    The processing module, any one encryption algorithm identification for being also used to judge that first encryption algorithm identification and the eUICC are supported mismatch;
    The processing module, is also used to generate Encryption Algorithm service packs, and the Encryption Algorithm service packs includes first encryption algorithm identification and corresponding first Encryption Algorithm of first encryption algorithm identification;
    The communication module is also used to send the Encryption Algorithm service packs to the eUICC;
    The processing module generates the mode of service packs specifically:
    The processing module generates input cipher key command, and the input cipher key command includes the first CI public key mark and the first CI public key;
    The communication module is in such a way that the LPA sends the service packs to universal embedded integrated circuit card eUICC specifically:
    The communication module sends the input cipher key command to the eUICC.
  46. According to OPS described in claim 38~40 any one, which is characterized in that second information further includes the encryption algorithm identification that the eUICC is supported,
    The processing module, any one encryption algorithm identification for being also used to judge that first encryption algorithm identification and the eUICC are supported mismatch;
    The processing module, is also used to generate Encryption Algorithm service packs, and the Encryption Algorithm service packs includes first encryption algorithm identification and corresponding first Encryption Algorithm of first encryption algorithm identification;
    The communication module is also used to send the Encryption Algorithm service packs to the eUICC;
    The processing module generates the mode of service packs specifically:
    The processing module generates CI public key service packs, and the CI public key service packs includes the first CI public key mark and the first CI public key;
    The communication module is in such a way that the LPA sends the service packs to universal embedded integrated circuit card eUICC specifically:
    The communication module sends the CI public key service packs to the eUICC.
  47. A kind of universal embedded integrated circuit card eUICC, which is characterized in that the eUICC includes: processor, memory, communication interface and one or more programs;The processor is connected with the communication interface and the memory, and one or more of programs are stored in the memory, and the processor is used to call the program in the memory to execute the method as described in claim 1~23 any one.
  48. A kind of universal embedded integrated circuit card eUICC, which is characterized in that the eUICC includes: processor, memory, communication interface and one or more programs;The processor is connected with the communication interface and the memory, and one or more of programs are stored in the memory, and the processor is used to call the program in the memory to execute the method as described in claim 1~12 any one.
  49. A kind of signing management-data preparation SM-DP+ server, which is characterized in that the SM-DP+ server includes: processor, memory, communication interface and one or more programs;The processor is connected with the communication interface and the memory, and one or more of programs are stored in the memory, and the processor is used to call the program in the memory to execute method according to claim 13 or 14.
  50. A kind of operating system patch server OPS, which is characterized in that the OPS includes: processor, memory, communication interface and one or more programs;The processor is connected with the communication interface and the memory, and one or more of programs are stored in the memory, and the processor is used to call the program in the memory to execute the method as described in claim 15~23 any one.
  51. A kind of system updating certificate authority person public key, it is characterized in that, the system comprises: the universal embedded integrated circuit card eUICC as described in any one of claim 24 to 35, signing management-data preparation SM-DP+ server, the operating system patch server OPS as described in any one of claim 38 to 46 as described in claim 36 or 37.
  52. A method of updating certificate authority person public key, which is characterized in that the described method includes:
    Universal embedded integrated circuit card eUICC receives the first information that local profile assistant LPA is sent, the first information includes First Certificate issuer CI public key mark, and the first CI public key mark cannot be matched with any one CI public key mark in the verifying CI public key identification list of the eUICC;
    The eUICC sends the second information to operating system patch server OPS, and second information includes the first CI public key mark;
    The eUICC receives the service packs that the OPS is sent, and the service packs includes at least the first CI public key and identifies corresponding first CI public key;
    The eUICC is updated the CI public key of the eUICC by the first CI public key.
  53. Method according to claim 52, which is characterized in that the first CI public key is identified as the first CI public key that the LPA is obtained by parsing activation code or command code or described and is identified as the received information from server of the LPA.
  54. The method according to claim 52 or 53, which is characterized in that universal embedded integrated circuit card eUICC is received before the first information that local profile assistant LPA is sent, which comprises
    The eUICC sends the verifying CI public key identification list of the eUICC to the LPA;
    Wherein, the verifying CI public key identification list is obtained for the LPA after the first CI public key mark, the first CI public key is verified to identify whether match with any one CI public key mark in the verifying CI public key identification list, and verify the first CI public key mark identified with any one CI public key in the verifying CI public key identification list cannot match it is rear to the eUICC transmission first information.
  55. According to method described in claim 52~54 any one, it is characterized in that, after universal embedded integrated circuit card eUICC receives the first information that local profile assistant LPA is sent, before the eUICC sends the second information to OPS, the method also includes including:
    The eUICC verifies the first CI public key and identifies whether to match with any one CI public key mark in the verifying CI public key identification list;
    The step of eUICC is verified after the first CI public key mark cannot match with any one CI public key mark in the signature verification CI public key identification list, executes the eUICC to OPS the second information of transmission.
  56. A method of updating certificate authority person public key, which is characterized in that the described method includes:
    Local profile assistant LPA obtains First Certificate issuer CI public key mark, and the first CI public key mark cannot be matched with any one CI public key mark in the verifying CI public key identification list of universal embedded integrated circuit card eUICC;
    The LPA sends the first information to the eUICC, and the first information includes the first CI public key mark.
  57. Method according to claim 56, which is characterized in that the first CI public key is identified as the first CI public key that the LPA is obtained by parsing activation code or command code or described and is identified as the received information from server of the LPA.
  58. The method according to claim 56 or 57, which is characterized in that the method also includes:
    The LPA receives the verifying CI public key identification list of the eUICC from the eUICC;
    After the LPA obtains the first CI public key mark, before the LPA sends the first information to universal embedded integrated circuit card eUICC, the method also includes:
    The LPA verifies the first CI public key and identifies whether to match with any one CI public key mark in the verifying CI public key identification list;
    The step of LPA is verified after the first CI public key mark cannot match with any one CI public key mark in the verifying CI public key identification list, executes the LPA to the universal embedded integrated circuit card eUICC transmission first information.
  59. According to method described in claim 56~58 any one, which is characterized in that after the LPA sends the first information to the eUICC, the method also includes:
    The LPA sends session termination message to eUICC, to abandon the session status for configuration file downloading kept with the eUICC.
  60. A method of updating certificate authority person public key, which is characterized in that the described method includes:
    Operating system patch server OPS receives the second information that universal embedded integrated circuit card eUICC is sent, second information includes First Certificate issuer CI public key mark, and the first CI public key mark cannot be matched with any one CI public key mark in the verifying CI public key identification list of the eUICC;
    The OPS generates service packs, includes at least the first CI public key in the service packs and identifies corresponding first CI public key;
    The OPS sends the service packs to the eUICC, and the service packs is updated the CI public key of the eUICC by the first CI public key in the service packs for the eUICC.
  61. A method of updating certificate authority person public key, which is characterized in that the described method includes:
    Management-data preparation SM-DP+ server of contracting receives the universal embedded integrated circuit card eUICC information that local profile assistant LPA is sent, and the eUICC information includes verifying certificate authority person's CI public key identification list of eUICC;
    The CI public key itself stored is identified and is matched with the CI public key mark in the verifying CI public key identification list by the SM-DP+ server;
    If there are the first CI public key marks in the SM-DP+ server, the first CI public key mark mismatches any one CI public key mark in the verifying CI public key identification list, then the SM-DP+ server sends the first information to operating system patch server OPS, and the first information includes the first CI public key mark.
  62. Method according to claim 61, which is characterized in that after signing management-data preparation SM-DP+ server receives the universal embedded integrated circuit card eUICC information that local profile assistant LPA is sent, the method also includes:
    The SM-DP+ server sends session termination message to the LPA, to abandon the session status for configuration file downloading kept with the eUICC.
  63. A method of updating certificate authority person public key, which is characterized in that the described method includes:
    Operating system patch server OPS receives the first information that signing management-data preparation SM-DP+ server is sent, the first information includes First Certificate issuer CI public key mark, and the first CI public key mark mismatches any one CI public key mark in the verifying CI public key identification list of Universal Integrated Circuit Card eUICC;
    The OPS generates service packs, includes at least the first CI public key in the service packs and identifies corresponding first CI public key;
    The OPS sends the service packs to the eUICC, and the service packs is updated the CI public key of the eUICC by the first CI public key in the service packs for the eUICC.
  64. A method of updating certificate authority person public key, which is characterized in that the described method includes:
    Local profile assistant LPA obtains First Certificate issuer CI public key mark, and the first CI public key mark cannot be matched with any one CI public key mark in the verifying CI public key identification list of universal embedded integrated circuit card eUICC;
    The LPA sends the first information to operating system patch server OPS, and the first information includes the first CI public key mark.
  65. Method according to claim 64, which is characterized in that the first CI public key is identified as the first CI public key that the LPA is obtained by parsing activation code or command code or described and is identified as the received information from server of the LPA.
  66. The method according to claim 64 or 65, which is characterized in that the method also includes:
    The LPA receives the verifying CI public key identification list of the eUICC from the eUICC;
    After the LPA obtains the first CI public key mark, the method also includes:
    The LPA verifies the first CI public key and identifies whether to match with any one CI public key mark in the verifying CI public key identification list;
    The step of LPA is verified after the first CI public key mark cannot match with any one CI public key mark in the verifying CI public key identification list, executes the LPA to the operating system patch server OPS transmission first information.
  67. A method of updating certificate authority person public key, which is characterized in that the described method includes:
    Operating system patch server OPS receives the first information that local profile assistant LPA is sent, the first information includes First Certificate issuer CI public key mark, and the first CI public key mark mismatches any one CI public key mark in the verifying CI public key identification list of Universal Integrated Circuit Card eUICC;
    The OPS generates service packs, includes at least the first CI public key in the service packs and identifies corresponding first CI public key;
    The OPS sends the service packs to the eUICC, and the service packs is updated the CI public key of the eUICC by the first CI public key in the service packs for the eUICC.
  68. A kind of universal embedded integrated circuit card eUICC, which is characterized in that the eUICC includes: processor, memory, communication interface and one or more programs;The processor is connected with the communication interface and the memory, and one or more of programs are stored in the memory, and the processor is used to call the program in the memory to execute the method as described in claim 52~55 any one.
  69. A kind of local profile assistant LPA, which is characterized in that the LPA includes: processor, memory, communication interface and one or more programs;The processor is connected with the communication interface and the memory, one or more of programs are stored in the memory, the processor is used to call the program in the memory to execute the method as described in claim 56~59 any one, or executes the method as described in claim 64~66 any one.
  70. A kind of operating system patch server OPS, which is characterized in that the OPS includes: processor, memory, communication interface and one or more programs;The processor is connected with the communication interface and the memory, and one or more of programs are stored in the memory, and the processor is used to call the program in the memory to execute the method as described in claim 60 or 63 or 67.
  71. A kind of signing management-data preparation SM-DP+ server, which is characterized in that the SM-DP+ server includes: processor, memory, communication interface and one or more programs;The processor is connected with the communication interface and the memory, and one or more of programs are stored in the memory, and the processor is used to call the program in the memory to execute the method as described in claim 61 or 62.
  72. A kind of computer storage medium, which is characterized in that the computer storage medium is stored with program, and such as claim 52~55 described in any item methods are realized when described program executes.
  73. A kind of computer storage medium, which is characterized in that the computer storage medium is stored with program, is realized when described program executes such as the described in any item methods of claim 56~59, or method of the realization as described in claim 64~66 any one.
  74. A kind of computer storage medium, which is characterized in that the computer storage medium is stored with program, and the method as described in claim 60 or 63 or 67 is realized when described program executes.
  75. A kind of computer storage medium, which is characterized in that the computer storage medium is stored with program, and the method as described in claim 61 or 62 is realized when described program executes.
  76. A kind of computer program product including instruction, which is characterized in that when run on a computer, so that computer realizes such as the described in any item methods of claim 52~55.
  77. A kind of computer program product including instruction, which is characterized in that when run on a computer, so that computer is realized such as the described in any item methods of claim 56~59, or method of the realization as described in claim 64~66 any one.
  78. A kind of computer program product including instruction, which is characterized in that when run on a computer, so that computer realizes the method as described in claim 60 or 63 or 67.
  79. A kind of computer program product including instruction, which is characterized in that when run on a computer, so that computer realizes the method as described in claim 61 or 62.
CN201880000906.XA 2017-02-10 2018-01-05 Method, related equipment and system for updating public key of certificate issuer Active CN108702617B (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
CN2017073252 2017-02-10
CNPCT/CN2017/073252 2017-02-10
PCT/CN2018/071667 WO2018145547A1 (en) 2017-02-10 2018-01-05 Method for updating certificate issuer public key, and related device and system

Publications (2)

Publication Number Publication Date
CN108702617A true CN108702617A (en) 2018-10-23
CN108702617B CN108702617B (en) 2021-01-12

Family

ID=63107184

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201880000906.XA Active CN108702617B (en) 2017-02-10 2018-01-05 Method, related equipment and system for updating public key of certificate issuer

Country Status (5)

Country Link
US (3) US11223950B2 (en)
EP (2) EP4221088A3 (en)
CN (1) CN108702617B (en)
AU (1) AU2018219696B2 (en)
WO (1) WO2018145547A1 (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110677263A (en) * 2019-09-30 2020-01-10 恒宝股份有限公司 Method and system for issuing certificate under new CI system by eSIM card on line
CN111404678A (en) * 2020-03-10 2020-07-10 中国联合网络通信集团有限公司 Certificate rewriting method, device, storage medium, equipment and system
CN114050899A (en) * 2022-01-11 2022-02-15 深圳市永达电子信息股份有限公司 Full life cycle monitoring method and system based on certificate distribution

Families Citing this family (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10700856B2 (en) * 2013-11-19 2020-06-30 Network-1 Technologies, Inc. Key derivation for a module using an embedded universal integrated circuit card
US10616754B2 (en) * 2016-03-03 2020-04-07 Huawei Technologies Co., Ltd. Profile download method and system, and related device
KR102382851B1 (en) 2017-07-04 2022-04-05 삼성전자 주식회사 Apparatus and methods for esim device and server to negociate digital certificates
WO2019022674A1 (en) * 2017-07-27 2019-01-31 Nanyang Technological University Method of performing authentication for a transaction and a system thereof
US10985926B2 (en) * 2017-09-01 2021-04-20 Apple Inc. Managing embedded universal integrated circuit card (eUICC) provisioning with multiple certificate issuers (CIs)
US10977024B2 (en) * 2018-06-15 2021-04-13 Sierra Wireless, Inc. Method and apparatus for secure software update
JP6952661B2 (en) * 2018-08-30 2021-10-20 株式会社東芝 Information processing equipment, communication equipment, information processing systems, information processing methods, and information processing programs
US10798564B2 (en) * 2018-10-05 2020-10-06 T-Mobile USA, Inc Machine-readable code-based embedded subscriber identity module (ESIM) profile download
EP3656577A1 (en) * 2018-11-21 2020-05-27 Thales Dis France SA In-the-field patching of an operating system using a digital certificate extension
CN109743176B (en) * 2018-12-28 2020-07-28 百富计算机技术(深圳)有限公司 POS terminal certificate updating method, server and POS terminal
KR102618287B1 (en) * 2019-01-08 2023-12-27 삼성전자 주식회사 APPARATUS AND METHOD FOR HANDLING eSIM PROFILE(S) FOR AN iSSP DEVICE
WO2020145623A1 (en) 2019-01-08 2020-07-16 Samsung Electronics Co., Ltd. Apparatus and method for handling esim profile for issp device
EP3719706A1 (en) * 2019-04-01 2020-10-07 Thales Dis France SA Method for patching an operating system on a secure element transparently through an sm-sr platform
CN110535665B (en) * 2019-09-30 2021-02-19 恒宝股份有限公司 Method, device and system for signing and issuing same-root certificate on line
CN113157305B (en) * 2020-01-23 2022-04-05 华为技术有限公司 Software upgrading method and device
JPWO2022024944A1 (en) * 2020-07-28 2022-02-03
CN114362951A (en) * 2020-10-13 2022-04-15 华为终端有限公司 Method and apparatus for updating certificates
CN112422275A (en) * 2020-10-26 2021-02-26 深圳Tcl新技术有限公司 Key negotiation method, system, equipment and computer storage medium in UART communication
US11653197B2 (en) * 2020-11-05 2023-05-16 Qualcomm Incorporated Remote SIM provisioning
US11533605B2 (en) 2020-11-05 2022-12-20 Qualcomm Incorporated Remote SIM provisioning

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150304113A1 (en) * 2013-09-10 2015-10-22 M2M And Iot Technologies, Llc Set of Servers for "Machine-to-Machine" Communications Using Public Key Infrastructure
CN105282732A (en) * 2014-07-17 2016-01-27 三星电子株式会社 Method and device for updating profile management server
WO2016153281A1 (en) * 2015-03-25 2016-09-29 삼성전자 주식회사 Method and apparatus for downloading profile in wireless communication system
WO2016167551A1 (en) * 2015-04-13 2016-10-20 삼성전자 주식회사 Technique for managing profile in communication system

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130339305A1 (en) 2012-06-15 2013-12-19 Kt Corporation Methods of backing up and restoring profile, and devices therefor
CN103634791B (en) 2012-08-27 2018-03-09 华为终端(东莞)有限公司 Method, user equipment and the remote management platform of switch operators network
CN103974250B (en) 2013-01-30 2017-11-17 华为终端有限公司 Collocation method and equipment
CN104703170B (en) 2013-12-05 2017-04-12 华为终端有限公司 Methods and equipment for downloading file of operator
KR102284954B1 (en) * 2015-04-08 2021-08-03 삼성전자 주식회사 Method and apparatus for downloading a profile in a wireless communication system
KR102502503B1 (en) * 2015-05-07 2023-02-23 삼성전자 주식회사 Profile providing method and device
CN106304034A (en) 2015-05-13 2017-01-04 中兴通讯股份有限公司 A kind of method and system of long-range renewal mobile terminal intelligent card
DE102015209116A1 (en) * 2015-05-19 2016-11-24 Robert Bosch Gmbh Method and update gateway for updating an embedded controller
CN106888447B (en) 2015-12-15 2020-10-16 中国移动通信集团公司 Method and system for processing auxiliary USIM application information
EP3476144B1 (en) * 2016-06-23 2021-04-21 Telefonaktiebolaget LM Ericsson (publ) A method enabling migration of a subscription

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150304113A1 (en) * 2013-09-10 2015-10-22 M2M And Iot Technologies, Llc Set of Servers for "Machine-to-Machine" Communications Using Public Key Infrastructure
CN105282732A (en) * 2014-07-17 2016-01-27 三星电子株式会社 Method and device for updating profile management server
WO2016153281A1 (en) * 2015-03-25 2016-09-29 삼성전자 주식회사 Method and apparatus for downloading profile in wireless communication system
WO2016167551A1 (en) * 2015-04-13 2016-10-20 삼성전자 주식회사 Technique for managing profile in communication system

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110677263A (en) * 2019-09-30 2020-01-10 恒宝股份有限公司 Method and system for issuing certificate under new CI system by eSIM card on line
CN110677263B (en) * 2019-09-30 2022-08-02 恒宝股份有限公司 Method and system for issuing certificate under new CI system by eSIM card on line
CN111404678A (en) * 2020-03-10 2020-07-10 中国联合网络通信集团有限公司 Certificate rewriting method, device, storage medium, equipment and system
CN111404678B (en) * 2020-03-10 2022-09-13 中国联合网络通信集团有限公司 Certificate rewriting method, device, storage medium, equipment and system
CN114050899A (en) * 2022-01-11 2022-02-15 深圳市永达电子信息股份有限公司 Full life cycle monitoring method and system based on certificate distribution
CN114050899B (en) * 2022-01-11 2022-07-12 深圳市永达电子信息股份有限公司 Full life cycle monitoring method and system based on certificate distribution

Also Published As

Publication number Publication date
EP3567888A1 (en) 2019-11-13
US20190394053A1 (en) 2019-12-26
EP4221088A2 (en) 2023-08-02
US11601809B2 (en) 2023-03-07
US11930360B2 (en) 2024-03-12
EP3567888A4 (en) 2019-12-04
US20220095109A1 (en) 2022-03-24
US20230232227A1 (en) 2023-07-20
EP3567888B1 (en) 2023-04-05
US11223950B2 (en) 2022-01-11
EP4221088A3 (en) 2023-09-06
AU2018219696B2 (en) 2021-03-25
AU2018219696A1 (en) 2019-09-12
CN108702617B (en) 2021-01-12
WO2018145547A1 (en) 2018-08-16

Similar Documents

Publication Publication Date Title
CN108702617A (en) A kind of method, relevant device and the system of update certificate authority person's public key
CN110352605A (en) A kind of adding method, relevant device and the system of authentication arithmetic program
KR101075844B1 (en) Method for remote message attestation in a communication system
CN105446713B (en) Method for secure storing and equipment
EP3259928B1 (en) Establishing and managing identities for constrained devices
CN108848496B (en) TEE-based virtual eSIM card authentication method, TEE terminal and management platform
CN106788989B (en) Method and equipment for establishing secure encrypted channel
KR20070114839A (en) Limited supply access to mobile terminal features
CN107925868A (en) A kind of method for remote management and equipment
JP2016076940A (en) Management method for contents on preservation element connected to device
EP1776799A2 (en) Enhanced security using service provider authentication
CN110381075B (en) Block chain-based equipment identity authentication method and device
EP3114806B1 (en) Network node, device and methods for providing an authentication module
CN110650478A (en) OTA method, system, device, SE module, program server and medium
CN109831311A (en) A kind of server validation method, system, user terminal and readable storage medium storing program for executing
CN109391473B (en) Electronic signature method, device and storage medium
CN109495874A (en) The method and apparatus of Profile downloading
CN111538512A (en) OTA (over the air) firmware upgrading method, device and equipment
WO2016173174A1 (en) Network locking data upgrading method and device
CN112632573A (en) Intelligent contract execution method, device and system, storage medium and electronic equipment
US11231920B2 (en) Electronic device management
CN109429225A (en) Message sink, sending method and device, terminal, network functional entity
CN107846390B (en) Authentication method and device for application program
CN113079503B (en) Method and system for remotely downloading authentication application certificate
CN110061833B (en) Binding update method and device for identity position

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant